&(0x7f0000000700)={0x4}) 03:42:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x2100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000000)) mq_open(0x0, 0x0, 0x20, &(0x7f0000000500)={0x0, 0x82, 0x5, 0xd337, 0x0, 0xffff, 0xc6f}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000400)={0x0, 0x4}) listen(r1, 0x8) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00\xba\"\"Q\xc0#{Y\xf0\x0e\xe4>\n\xe4f*(\xe4\xc7\x13\xd1G\xbc\xef\xa4\xdd\x03\x1e~4K\xd8\x1a\x85\fy\x83E\x84d^*SS\xfd7\xe8\xaexs{\xc9\x13\xac\a\xdc\xa1\x85j\x9b\xd3\x01\"\xe7\x8b\xbc}\xc0\xb1\xf5\xe3\xa3\r\xf7\xd5\\\xadh\xa8\v\'&GQ\xa2q\x9e0\x80!\xf974\xacRB9d\xa8\xe9\x8b=1&\xdb\xd3\xdb;\xd8\x05\xfe9\xd6>v\xed\xab,$\xc7\x9d0xffffffffffffffff}, 0x117, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000480)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x17}, 0x1}, r3}}, 0x30) r4 = accept(r1, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000880)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000008c0)={r5}) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000700)={0x4}) 03:42:51 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioprio_set$pid(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc88) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2001, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) futimesat(r2, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000680)={{0x0, 0x7530}, {r3, r4/1000+30000}}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) getdents64(r5, &(0x7f00000003c0)=""/212, 0xd4) mknod(0x0, 0xffffffffffff7ffc, 0x3f) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e24, @broadcast}}) fchmod(r6, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r8 = eventfd(0x8006) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000240)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EVIOCSABS3F(r8, 0x401845ff, &(0x7f00000000c0)={0x10001, 0x3, 0x7, 0x21a, 0x3, 0x10000}) getsockopt$EBT_SO_GET_ENTRIES(r7, 0x0, 0x81, &(0x7f0000000780)={'fil\x11\xd3\xb5\t\xb6\xdd\f>\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x4, 0x26, [], 0x0, &(0x7f0000000740), &(0x7f0000000800)=""/77}, &(0x7f0000000100)=0x78) recvmsg(r0, &(0x7f0000006a40)={&(0x7f0000005700)=@hci, 0x31f, &(0x7f0000006940)=[{&(0x7f0000005780)=""/55, 0x37}, {&(0x7f0000000380)=""/18, 0xfffffffffffffd09}, {&(0x7f0000005800)=""/65, 0x41}, {&(0x7f0000005880)=""/4096, 0x1000}, {&(0x7f0000006880)=""/169, 0xfffffffffffffe74}], 0x5, &(0x7f00000069c0)=""/77, 0x4d}, 0x3) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xfdcd) 03:42:52 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:52 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioprio_set$pid(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc88) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2001, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) futimesat(r2, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000680)={{0x0, 0x7530}, {r3, r4/1000+30000}}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) getdents64(r5, &(0x7f00000003c0)=""/212, 0xd4) mknod(0x0, 0xffffffffffff7ffc, 0x3f) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e24, @broadcast}}) fchmod(r6, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r8 = eventfd(0x8006) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000240)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EVIOCSABS3F(r8, 0x401845ff, &(0x7f00000000c0)={0x10001, 0x3, 0x7, 0x21a, 0x3, 0x10000}) getsockopt$EBT_SO_GET_ENTRIES(r7, 0x0, 0x81, &(0x7f0000000780)={'fil\x11\xd3\xb5\t\xb6\xdd\f>\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x4, 0x26, [], 0x0, &(0x7f0000000740), &(0x7f0000000800)=""/77}, &(0x7f0000000100)=0x78) recvmsg(r0, &(0x7f0000006a40)={&(0x7f0000005700)=@hci, 0x31f, &(0x7f0000006940)=[{&(0x7f0000005780)=""/55, 0x37}, {&(0x7f0000000380)=""/18, 0xfffffffffffffd09}, {&(0x7f0000005800)=""/65, 0x41}, {&(0x7f0000005880)=""/4096, 0x1000}, {&(0x7f0000006880)=""/169, 0xfffffffffffffe74}], 0x5, &(0x7f00000069c0)=""/77, 0x4d}, 0x3) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xfdcd) 03:42:52 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioprio_set$pid(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc88) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2001, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) futimesat(r2, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000680)={{0x0, 0x7530}, {r3, r4/1000+30000}}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) getdents64(r5, &(0x7f00000003c0)=""/212, 0xd4) mknod(0x0, 0xffffffffffff7ffc, 0x3f) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e24, @broadcast}}) fchmod(r6, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r8 = eventfd(0x8006) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000240)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EVIOCSABS3F(r8, 0x401845ff, &(0x7f00000000c0)={0x10001, 0x3, 0x7, 0x21a, 0x3, 0x10000}) getsockopt$EBT_SO_GET_ENTRIES(r7, 0x0, 0x81, &(0x7f0000000780)={'fil\x11\xd3\xb5\t\xb6\xdd\f>\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x4, 0x26, [], 0x0, &(0x7f0000000740), &(0x7f0000000800)=""/77}, &(0x7f0000000100)=0x78) recvmsg(r0, &(0x7f0000006a40)={&(0x7f0000005700)=@hci, 0x31f, &(0x7f0000006940)=[{&(0x7f0000005780)=""/55, 0x37}, {&(0x7f0000000380)=""/18, 0xfffffffffffffd09}, {&(0x7f0000005800)=""/65, 0x41}, {&(0x7f0000005880)=""/4096, 0x1000}, {&(0x7f0000006880)=""/169, 0xfffffffffffffe74}], 0x5, &(0x7f00000069c0)=""/77, 0x4d}, 0x3) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xfdcd) [ 1277.680997][ T7778] 9pnet_virtio: no channels available for device 127.0.0.1 [ 1277.727430][ T7773] 9pnet_virtio: no channels available for device 127.0.0.1 03:42:52 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioprio_set$pid(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc88) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2001, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) futimesat(r2, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000680)={{0x0, 0x7530}, {r3, r4/1000+30000}}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) getdents64(r5, &(0x7f00000003c0)=""/212, 0xd4) mknod(0x0, 0xffffffffffff7ffc, 0x3f) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e24, @broadcast}}) fchmod(r6, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r8 = eventfd(0x8006) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000240)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EVIOCSABS3F(r8, 0x401845ff, &(0x7f00000000c0)={0x10001, 0x3, 0x7, 0x21a, 0x3, 0x10000}) getsockopt$EBT_SO_GET_ENTRIES(r7, 0x0, 0x81, &(0x7f0000000780)={'fil\x11\xd3\xb5\t\xb6\xdd\f>\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x4, 0x26, [], 0x0, &(0x7f0000000740), &(0x7f0000000800)=""/77}, &(0x7f0000000100)=0x78) recvmsg(r0, &(0x7f0000006a40)={&(0x7f0000005700)=@hci, 0x31f, &(0x7f0000006940)=[{&(0x7f0000005780)=""/55, 0x37}, {&(0x7f0000000380)=""/18, 0xfffffffffffffd09}, {&(0x7f0000005800)=""/65, 0x41}, {&(0x7f0000005880)=""/4096, 0x1000}, {&(0x7f0000006880)=""/169, 0xfffffffffffffe74}], 0x5, &(0x7f00000069c0)=""/77, 0x4d}, 0x3) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xfdcd) 03:42:52 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x2100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000000)) mq_open(0x0, 0x0, 0x20, &(0x7f0000000500)={0x0, 0x82, 0x5, 0xd337, 0x0, 0xffff, 0xc6f}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000400)={0x0, 0x4}) listen(r1, 0x8) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, &(0x7f00000007c0)=0x44) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00\xba\"\"Q\xc0#{Y\xf0\x0e\xe4>\n\xe4f*(\xe4\xc7\x13\xd1G\xbc\xef\xa4\xdd\x03\x1e~4K\xd8\x1a\x85\fy\x83E\x84d^*SS\xfd7\xe8\xaexs{\xc9\x13\xac\a\xdc\xa1\x85j\x9b\xd3\x01\"\xe7\x8b\xbc}\xc0\xb1\xf5\xe3\xa3\r\xf7\xd5\\\xadh\xa8\v\'&GQ\xa2q\x9e0\x80!\xf974\xacRB9d\xa8\xe9\x8b=1&\xdb\xd3\xdb;\xd8\x05\xfe9\xd6>v\xed\xab,$\xc7\x9d0xffffffffffffffff}, 0x117, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000480)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x17}, 0x1}, r3}}, 0x30) r4 = accept(r1, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000880)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000008c0)={r5}) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000700)={0x4}) 03:42:52 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioprio_set$pid(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc88) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2001, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) futimesat(r2, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000680)={{0x0, 0x7530}, {r3, r4/1000+30000}}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) getdents64(r5, &(0x7f00000003c0)=""/212, 0xd4) mknod(0x0, 0xffffffffffff7ffc, 0x3f) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e24, @broadcast}}) fchmod(r6, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r8 = eventfd(0x8006) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000240)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$EVIOCSABS3F(r8, 0x401845ff, &(0x7f00000000c0)={0x10001, 0x3, 0x7, 0x21a, 0x3, 0x10000}) getsockopt$EBT_SO_GET_ENTRIES(r7, 0x0, 0x81, &(0x7f0000000780)={'fil\x11\xd3\xb5\t\xb6\xdd\f>\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00', 0x0, 0x4, 0x26, [], 0x0, &(0x7f0000000740), &(0x7f0000000800)=""/77}, &(0x7f0000000100)=0x78) recvmsg(r0, &(0x7f0000006a40)={&(0x7f0000005700)=@hci, 0x31f, &(0x7f0000006940)=[{&(0x7f0000005780)=""/55, 0x37}, {&(0x7f0000000380)=""/18, 0xfffffffffffffd09}, {&(0x7f0000005800)=""/65, 0x41}, {&(0x7f0000005880)=""/4096, 0x1000}, {&(0x7f0000006880)=""/169, 0xfffffffffffffe74}], 0x5, &(0x7f00000069c0)=""/77, 0x4d}, 0x3) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xfdcd) 03:42:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20001) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 03:42:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x725}, 0x14}}, 0x0) 03:42:52 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r1, r0, 0x80000) 03:42:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x725}, 0x14}}, 0x0) 03:42:52 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:52 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r1, r0, 0x80000) 03:42:52 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) [ 1278.309331][ T7828] 9pnet_virtio: no channels available for device 127.0.0.1 03:42:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20001) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 03:42:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x725}, 0x14}}, 0x0) 03:42:52 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r1, r0, 0x80000) 03:42:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20001) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 03:42:53 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r1, r0, 0x80000) 03:42:53 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x725}, 0x14}}, 0x0) 03:42:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20001) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "6a8b7fc551abeb7be8322c6abd92703222f664c40ebad9cc2a50428adb6730b343df5d1bbbe824758a686c1315e1e965ff190986d308bbfb56a734854bf9a825314f392e9300c2a3f3b9af28e27f70051ee179b5f3ea048ad2623615b3b891f7055fa163035c1598d67978e8975e2169550daf01f5a23518e951feae886d97579ace8c4393e70e9b4f8741982897a1f034c31a4945a2339b2e2ceff3a3e3310355e5ca42c9ec1db25933fddf1e141b8bfd1177dc5df2364c170c18159770cc8a5c0ff252403f425678db3e40cfef5e5e4455f4135ebdb4a2cb8876d7a9f2eba35cc748735c8f4e69cca38efa8847dd19f417ae89e0ac06a46fbcd6e20c5aee88"}}}, 0x128) 03:42:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20001) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 03:42:53 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:53 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:53 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20001) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 03:42:53 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20001) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 03:42:53 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:53 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:53 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:53 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:53 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:53 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:53 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:53 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:53 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:54 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:54 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:54 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:54 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:54 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:54 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/217, 0xd9) 03:42:54 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/217, 0xd9) 03:42:54 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/217, 0xd9) 03:42:54 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/217, 0xd9) 03:42:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/217, 0xd9) 03:42:54 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/217, 0xd9) 03:42:54 executing program 2: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f00000002c0)) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0xdaf}}, {@sq={'sq', 0x3d, 0xc17f}}, {@sq={'sq', 0x3d, 0x8}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x4}}, {@rq={'rq'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') getsockname$llc(r0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004240)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000001a40)=""/175, 0xaf}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=""/4096, 0x1000}, 0x20}, {{&(0x7f0000002f80)=@ipx, 0x80, &(0x7f0000004200)=[{0x0}, {&(0x7f0000003200)=""/4096, 0x1000}], 0x2}, 0xee2d}], 0x3, 0x10043, &(0x7f0000004340)) bind$ax25(r0, &(0x7f0000000500)={{0x3, @null, 0x2}, [@default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$cgroup_ro(r0, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) 03:42:54 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x6, r2}, {0x2, 0x4}], {0x4, 0x3}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) alarm(0x8) readlink(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x1001}) openat(0xffffffffffffffff, 0x0, 0x6040, 0x40) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) 03:42:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/217, 0xd9) [ 1280.595068][ T8043] libceph: resolve '.' (ret=-3): failed [ 1280.633945][ T8043] libceph: parse_ips bad ip '::,.:nullb' [ 1280.638398][ T8046] libceph: resolve '.' (ret=-3): failed 03:42:55 executing program 2: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f00000002c0)) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0xdaf}}, {@sq={'sq', 0x3d, 0xc17f}}, {@sq={'sq', 0x3d, 0x8}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x4}}, {@rq={'rq'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') getsockname$llc(r0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004240)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000001a40)=""/175, 0xaf}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=""/4096, 0x1000}, 0x20}, {{&(0x7f0000002f80)=@ipx, 0x80, &(0x7f0000004200)=[{0x0}, {&(0x7f0000003200)=""/4096, 0x1000}], 0x2}, 0xee2d}], 0x3, 0x10043, &(0x7f0000004340)) bind$ax25(r0, &(0x7f0000000500)={{0x3, @null, 0x2}, [@default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$cgroup_ro(r0, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) 03:42:55 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000000003b, 0x2, 0xfffffffffffffffc}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 1280.695212][ T8046] libceph: parse_ips bad ip '::,.:nullb' 03:42:55 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "f5a68ff5b721a5de4ec10d79fbec0b4901c1211903adc48c79a88a78caa6b1ce317171b16fe550b3a3d21c1910284101fca086b01bbfe0526f8d36a43cfe4d60930c8b93bd1c92b7ce9f7d02c98b19ad4607a1159c7f24da24159bd691ff5bf53775a5059d63b6435190efe0a7c84bf22a27abe385c169c0b4b8618f8f444aa225a2bd3adb3c0b45a2152b0db3c0f563a5963d469844868784990f211817606e63b5e2a183762b7668287bcbe6ba640719e26be55240442564737bc8e0b6a395585acb0532134e879bffa6b7a3efa93fb2e5e82998eaa69223dda2bf27015ab80416b215eb1ca4dfde6d3a38675db4755521b43ea238c3eb321f168e53f7cdba28c6249cb8508d49a775e6c63cd82249f77eb73153d23712c1f421622c25b00873cf6d39dfb714c0a27e23a08d3cb95a3baa481cd5f59b385147119eb27c1c797b654efde3c0b84fc1021217377ab7cab850a8eac61d84a8f96587d0e014d2db6b3feebdddc522d8b6e4944cf855fb5f15c738f899500560aca02e0cf029e3b3e4facf16d2757ae178020bf972784421c6a5f09d377a774ba1d0150921dde8590b2ece70b0ac9376d19fe91cb610090d755b9a0220977ea9df341909a179c0e85f63718f66bc9ca38c0c31740820a8be259a6d7f5c0008ac67026840845fc103f73c29fc4fba6de98273e7c1feaf47dc3d952420370bd127c5a8f1a795a8e5420a071a8973fb82391e9f684c36c9c0a0c645c4ff1233c5fb6b67a442365af09fbb0e8cfc9440f4554e024f9ccb3161ce8f0ea301762bb591c92b8e785b10e8a266fcbcc262a49c57103a56f7b42db76eefc4f17a6b7b19cc158761f939b544ac704845600c6cfbd36906df82bdeb5dd39c8c59f16ba1529b80405d5ef2aa232cd18779a7ddea04a833c9b93f34312bdf536baaead5b3c8ea6fafa747f8bfd9d72d5138adb9ca3246eb1fd3df953a8a2f60ac436af0d587b78b6d767b1c110540831a603766d6dacf39cf14c0d1ec6bea100a47f651cf7d515cee9bc0b952c2cd61e2d448bc6745abc192101b0179c366993482c140d642f282919500d85e1daa921f37a79662823a4f4174d762f9affe2475ed6dc9b820e6ac99684903da5f19fb914bf71260ba60fb111f4732df99a284a33825e73ad21832f1c1769d26e966e542248f1e1a0a93fe0464f6d610853ec41a3b5efa2590ce7726c8aaef82e8e0341360aacaf8c4c142fc4d9dd15cff3c2a287a9832447ebcc78a690ca86df3d1a209c538a97f61f419a3e1ea9aac045ed619a34e9d792255f044676bbb51aba745a2688eaa8e0389ec82c7dfc1af899227d63cfecb3e722cac73efb3f36715f66f4f6a203012ad3d9c20b96fd017711b08bb13fa876c37866f68db04eab49f4fe5df21196ccbb1f65367e70e39fd74897251800cc334b3e67bd79c32f9e9d2ce9468a5336ed34c13926bae4b10e26c93062c21573f140b626e694a155022e10e629605532a665badf3dd0e706aab9885b46811a7f71b0d21636352a3a7f3e291dfad9f88df5524548c1ab2c025e50327fb09625b9af041cf3cf0abf99ebb529046dea4ae5a7c5eae6edf73ff73af23ae25f91373dd90f42f29e63e84f8c1fbba4ab7240ed92799cdbf1627353d0a3b83e0460b3b635f112b1fa81c3dfa834f6a5b93dc06f239d0338f463b1b9973bf9a6b371dd409c45a18114e7b0194065bf9db6d36496bc612db328bf5ac9e513ab282c841d6c282ad2e7ef97eac19f34442a28163f1e58b156a4f29a70f361694f3ba90caf6cd35b521a6fbafdfcd13d4a2dbabff3ad6f67b9f054eb7316d8418337bd8d29508f68bd88108e6ca5d1622efae6663882d19e44431832a1c01bb0df119a98c5623a7b7b79b8f9ec7c32c79f96888b1ce0f3cc6cfb4747f531c6a5a7cc6616fe05e2147a6e6211a8b1f4390954632b0f9bd1d2a9110b0c70ef24dba7706334c6e667b630a48d62977d9d3c91e4071f026d398f0ef41482d71649264805e83dc0b49ac40ccbe808dc45b277020c504d529566ef2102f839ef34e80c2138596f2d62b8208475a58f12a9e8253f4aecce1e7cdcd869c145eec4d5d944285225505698dea82da669c979e1a9223ddbb4701ea552477c6d260e419591e521a5c46cf016a07e005aeb7956360e2bdd996231e7584d0bea1a36dda708e57a6fc7817aaca7948222712f501ab99837a8882e6f903a7b53327f83b78b7e1cf312aabc161ebf464a053ac0c8714d1a10bf3d13ac3f821d49d0b1f839dd8c437b6ec4ae8957402c22341a651a6783dee38efe46b94deb3aa35da12946d2b6d8bd696c2688aef0ec97f98fb5bc61831d45c1c0d0b8776d4c22857e85647932371587d865218e741e0ba545393ebd4644623432dfe0bbc606d01cce67041b2aa5e4e6c2a275f7019983e2e00db7d3daea01008f22a454c538a317727cd5765dac13178edc13fbf78c1fdaf8253e3e40e594e8d3c4664df9127b742f18ed1d5a955150323c68365496750966eee9ede9da889adae384cc23b3b3b704ce9d32fd61f7c2810b3f7273adfe9d0ef1f6e6f77ea518169ae6115908c2455b208a1a0fcd435fc50c4bcbc8655e4b22177e791aa2611d4ab0eb3467609cff07d541bbe2b6595c6839c31902ed7f54307ce636beb99d9919849236b6a7d61298f5d8314fc5522b4c8b7019dd43f83b7e3f95fcb418f7b84fc26f0b709f20eb01b2577c7d43ec576c69961aa1d8c7ac4e6871d0ac09c6ac0063720282407af6ec9d2e6073fbfc3e9a59dde69dda814e7ee01fb60f53af4959fda201d8d442a4edfc8e96f8b6917173c3e98abc7b794794e51453138a4df71eadde7125769b13ef7b0c4477673d9ad101952ad8bd1f375c27e532cfc1a76db07f8f0dad43c777f1a0de1ec5f5fbb0f43a00f7844438395c93d1471b129132af4f29bc4f5c07bfe2edb6ccb03ba7073d66f18efff13668bf149a7bc3220b1f14452ae12e0fd1bb612059040affc406d1a7b0f1e4d570e7da813b87ba0e83f2be9a212b661ec7899b1e13ff2c2929651a942139db48ca4741f90081c9776dea49ac1baa85308667bf25bb0419a73ba26465d11e41ca946babca3394869e03297b08992837ebb979a47845fe2427689b5a99bac23ea484856c06f4a23f678afa7553a7b92141383277c5b2c69ecccd0b7fd29ca2fe60cdd25a9a5e01a44e8862422c3b46d6eef0e7dd095e468a2912266c402c529f312bd04d2e385298e9ab707ab1cd5b31b8c9ddae60330fd8b4b86a10267680a73126b775b984a908c7067ad3988ec620276bbab6320a2ef33e2a201ec34b11386f370fe5211c07b255247acb93b4ea916b6555719c21f50114823d5b7c8b8f87931948aa4b0e42de939aaeea5663d4a5989c85a677b428e9b1d1150dfe1ca4c954bbc68b81f50b7dc1313ff000b57a429d8e2577dc13105f0cc732f69577d40fe37ba87f2daec5b67ab476634f9a388eeeb9ac30fd86265aefea6b533e21ac05a74ff9e68abf04a7c1b0821ffcd0716a04c71d8b443844779182c775e56d750d197ca6621db276ef96750ccddede1d321f4bcf84b216db559095e4cbe836dd2f9e9b4f504ed9fa4040d51289ee52aea30a38086d6b9eac4e951835ca48985b35c30738cdbe264263780e0267b2384f54e9e604a404408d6faa487a3ebd234b31a97f009fca852da9312548cded347097c373267af175936eefeff58c60ce8d97b0a2c18d56cef1c6a88232bcda8a38c35f1b0af97869d438da448ee8fb4de828edd1e91987bedf4b8af4806437ba6bf0d114aeb4425eb54714c87ea6f18fa56b78f64d3a1247d6425a1bdb88118695e3e19edcd8d831b9c58a81961e24417f1e0fc6942d7c753034ded2a905745987badd20eb080a89db3dd126db163126abba345c19069bd5f1bbe58bdc73919ff2a583713bcc1d11dc1e1b38e972aeed2fe7d68af799c8469d6958ca10fd55007ec8e9183fc7a63d0e11b8ec3fbc44a08153279f941f621dde03d98f8d997201c9ac7df57f0e7084b50f20737dd5046536b022bc40af0215f4cbe80c8a967a03fa3a32814c09ee110f46bb579198fa4fc3a1b3a3c044b3441e7d0a605ab749bbf046619e5121c06697b67f129269236b3169ea0680b47e21729b4f55282777b17e1f9498982b23a6a20d75bb0343af48e2cb37d109cfd04a010a6b9f94025bdc2110d0ce77d96c0748fac497675813910e38fd2a4927d71b104d50297bfc81f8f717aa857d0be1956ef205f3e0a7222922ec76a3bc7d0d15f7ac7f1126ebcbbb69494869c3e519ac250e83287261eb65afd6112bf0697ad2d846d291ac390ce76c0e9182cbf51ffea17d53c41d4f1f01161608d30eca76aae4cfd24afc2c8cb61a962a351ae847a6957f9691057306e70ed32914578cc0e7644b843d415cb311a7460be240f2b5dd6b9561ccd862dd473398d571e19ad3d861502bdde17feba8e2dde9cc113be35f92a385403a935fa4f1b34d9a5c1f5802ca1fc4817a54a162c01b4ffeba9504fb911cd3b983e54ab2f3178e952852a0415fe332ce78f0881fe0b64e5e5bfb4563b8f0fa612bf4d0e973d1c3925bcea86dcdf17d074441e24c646d440813b181ab53ea91ef02673a7a21d4f993aef4bab0e0e9f6865818518e2a03f11567fecbc25d1c64edc8187b7116e23f8593d62cefee8f1a6ea083e881598174fdf4c89b24a862d878bfc07a8c056bd535a0387a5023705ffcd991a896bbe346e3eb094451e8b5e6ad513d5338705ef2334bb6be49627afb63149702f99c825454e064ae9d058f847dafe039d2f98dc0f37c19495346c45f72ba2d734c101ca1054987c7e1fa1a4c5b9a26106d0c0a6d8ddb7359b1636c3302e9aca519516fb8bca8cc940d11fa8332667ec9d822e2d790adccaaf9b779296e5ffdf944fd25a8da9f1663bf980b3ac45773404bc1945a1ea30f3f53d0c351451875b0c12fd57014c41c2540144d041f7077bd13b64e73d4cc81e30446933fba067a18b889b67d81bec29b6cce569509da0761445951e4fae53848ccdcb8ac08f013e49c91f7b0a76f0fed75dab32681c6b424f6ba56abbe15dbe3bb61f88c446531c97193bff1423181cdd94239743093fbbacb833296f360f82f4bfe57d70d992ce8bc71b8b8b6186552d347f5936dc4fffca2dfbdbe44ce5b4786e3e81120a6bcd7a5e19b008cf88c07eac09a887cc1d93e996218efbfcfb032bca1cc55488826ec3b03264f88662329ef30fa0d3875e093a3ec7a84004969b40858a637d48f2990612e2ed52883539a068f1945f1d12d452cddc2a78a6572eed51fc3e91c34331c2329bb506b4a866ed20756139be8681aa2847d7fcc242c1eff5fd8de8e7411ea8d3f063d3e69c18d74112a4cc3af413d0bc0184ba5d46f13fb4001151e0a522741faa7a030e63aabf1cdc729d7fdc10d687e559a0c76176dab6757ba6ad3b9008953fe6ecf7f978747a5f3d79ebbafbbeb468d439046ec42aec348cfdc48e589e4df7457fef22cca7c5863459f1604ae0faeb14e4c9c45554162626433f1bd71562454aba31d697fefe9bc50c0f12138dd11b6c0a0b562dc3b5b1097520e6a6fea8ca90cdac914121b729879b675db5f5c89f5599b3f146c9c5a2c6d11cf88ea302630df7474e806c997dd13e7b4c90c99feff125131ccb6e0cade9c002f547955398ed7e1123d54d8ef5c2f734254a0183d97393beea447d24e3a68fd388d716c124d2a1898c83930f9e31b350d3dfa0d601696dafb04cb34fd4a98acc19", 0x1000}, 0x1006) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000000)=@ng={0x4, 0xd}, 0x2, 0x0) dup2(r1, r0) finit_module(r0, 0x0, 0x0) 03:42:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000500), 0x60) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 1280.872905][ T8069] libceph: resolve '.' (ret=-3): failed [ 1280.904359][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 1280.904376][ T27] audit: type=1804 audit(2000000575.259:824): pid=8076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir799014554/syzkaller.2Pfccr/333/bus" dev="sda1" ino=16844 res=1 [ 1280.949750][ T8069] libceph: parse_ips bad ip '::,.:nullb' 03:42:55 executing program 2: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f00000002c0)) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0xdaf}}, {@sq={'sq', 0x3d, 0xc17f}}, {@sq={'sq', 0x3d, 0x8}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x4}}, {@rq={'rq'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') getsockname$llc(r0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004240)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000001a40)=""/175, 0xaf}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=""/4096, 0x1000}, 0x20}, {{&(0x7f0000002f80)=@ipx, 0x80, &(0x7f0000004200)=[{0x0}, {&(0x7f0000003200)=""/4096, 0x1000}], 0x2}, 0xee2d}], 0x3, 0x10043, &(0x7f0000004340)) bind$ax25(r0, &(0x7f0000000500)={{0x3, @null, 0x2}, [@default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$cgroup_ro(r0, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) 03:42:55 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000000003b, 0x2, 0xfffffffffffffffc}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 03:42:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) 03:42:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 1281.001609][ T8082] cgroup: fork rejected by pids controller in /syz5 03:42:55 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000000003b, 0x2, 0xfffffffffffffffc}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 1281.067592][ T27] audit: type=1804 audit(2000000575.299:825): pid=8076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir799014554/syzkaller.2Pfccr/333/bus" dev="sda1" ino=16844 res=1 [ 1281.093571][ T8188] libceph: resolve '.' (ret=-3): failed 03:42:55 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "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", 0x1000}, 0x1006) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000000)=@ng={0x4, 0xd}, 0x2, 0x0) dup2(r1, r0) finit_module(r0, 0x0, 0x0) 03:42:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 03:42:55 executing program 2: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f00000002c0)) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0xdaf}}, {@sq={'sq', 0x3d, 0xc17f}}, {@sq={'sq', 0x3d, 0x8}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x4}}, {@rq={'rq'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') getsockname$llc(r0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004240)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000001a40)=""/175, 0xaf}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=""/4096, 0x1000}, 0x20}, {{&(0x7f0000002f80)=@ipx, 0x80, &(0x7f0000004200)=[{0x0}, {&(0x7f0000003200)=""/4096, 0x1000}], 0x2}, 0xee2d}], 0x3, 0x10043, &(0x7f0000004340)) bind$ax25(r0, &(0x7f0000000500)={{0x3, @null, 0x2}, [@default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$cgroup_ro(r0, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) [ 1281.156233][ T8188] libceph: parse_ips bad ip '::,.:nullb' 03:42:55 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000000003b, 0x2, 0xfffffffffffffffc}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 03:42:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000500), 0x60) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 1281.234840][ T27] audit: type=1804 audit(2000000575.589:826): pid=8304 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir799014554/syzkaller.2Pfccr/334/bus" dev="sda1" ino=16683 res=1 [ 1281.253745][ T8307] libceph: resolve '.' (ret=-3): failed 03:42:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 03:42:55 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "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", 0x1000}, 0x1006) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000000)=@ng={0x4, 0xd}, 0x2, 0x0) dup2(r1, r0) finit_module(r0, 0x0, 0x0) [ 1281.306914][ T8307] libceph: parse_ips bad ip '::,.:nullb' 03:42:55 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "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", 0x1000}, 0x1006) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000000)=@ng={0x4, 0xd}, 0x2, 0x0) dup2(r1, r0) finit_module(r0, 0x0, 0x0) 03:42:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000500), 0x60) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 1281.400236][ T27] audit: type=1804 audit(2000000575.749:827): pid=8320 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir799014554/syzkaller.2Pfccr/335/bus" dev="sda1" ino=16729 res=1 03:42:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) 03:42:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 03:42:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000000200)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 03:42:55 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "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", 0x1000}, 0x1006) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000000)=@ng={0x4, 0xd}, 0x2, 0x0) dup2(r1, r0) finit_module(r0, 0x0, 0x0) 03:42:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000500), 0x60) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 1281.543642][ T27] audit: type=1804 audit(2000000575.899:828): pid=8326 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir638706791/syzkaller.DfgMsc/343/bus" dev="sda1" ino=16683 res=1 03:42:56 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "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", 0x1000}, 0x1006) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000000)=@ng={0x4, 0xd}, 0x2, 0x0) dup2(r1, r0) finit_module(r0, 0x0, 0x0) [ 1281.585256][ T27] audit: type=1804 audit(2000000575.939:829): pid=8333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir799014554/syzkaller.2Pfccr/336/bus" dev="sda1" ino=16685 res=1 03:42:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000000200)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 1281.711005][ T27] audit: type=1804 audit(2000000576.059:830): pid=8344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir638706791/syzkaller.DfgMsc/344/bus" dev="sda1" ino=16705 res=1 03:42:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) 03:42:56 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) 03:42:56 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:42:56 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000200)={0xfffffffffffffff7, 0x0, "6843657a77a5eb5138007a00"}) 03:42:56 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "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", 0x1000}, 0x1006) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000000)=@ng={0x4, 0xd}, 0x2, 0x0) dup2(r1, r0) finit_module(r0, 0x0, 0x0) 03:42:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000000200)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 03:42:56 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 1281.920395][ T27] audit: type=1804 audit(2000000576.269:831): pid=8414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir638706791/syzkaller.DfgMsc/345/bus" dev="sda1" ino=16738 res=1 03:42:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000000200)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 03:42:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) 03:42:56 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x03', @random="01003a1e2413"}) 03:42:56 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000200)={0xfffffffffffffff7, 0x0, "6843657a77a5eb5138007a00"}) 03:42:56 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) 03:42:56 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:42:56 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) 03:42:56 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200000004140, 0x0) 03:42:56 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x03', @random="01003a1e2413"}) 03:42:56 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000200)={0xfffffffffffffff7, 0x0, "6843657a77a5eb5138007a00"}) 03:42:56 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:42:56 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000014c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1a81d2ef18ee4f68b8ac2d4d903ff50d578ecbf633f020fd46ca4f97dc4f5528a04d5716145c1688f0f37815d24994e963ca02fdf79681ad8191a2edcede45", 0x28}, 0x60) 03:42:56 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200000004140, 0x0) 03:42:56 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) 03:42:56 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x03', @random="01003a1e2413"}) 03:42:56 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000200)={0xfffffffffffffff7, 0x0, "6843657a77a5eb5138007a00"}) 03:42:56 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200000004140, 0x0) 03:42:56 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000014c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1a81d2ef18ee4f68b8ac2d4d903ff50d578ecbf633f020fd46ca4f97dc4f5528a04d5716145c1688f0f37815d24994e963ca02fdf79681ad8191a2edcede45", 0x28}, 0x60) 03:42:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r0, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f00000000c0)=""/156, 0x9c) 03:42:56 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89e3, &(0x7f0000000200)) 03:42:57 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x03', @random="01003a1e2413"}) 03:42:57 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200000004140, 0x0) 03:42:57 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000014c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1a81d2ef18ee4f68b8ac2d4d903ff50d578ecbf633f020fd46ca4f97dc4f5528a04d5716145c1688f0f37815d24994e963ca02fdf79681ad8191a2edcede45", 0x28}, 0x60) 03:42:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:57 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89e3, &(0x7f0000000200)) 03:42:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x102f, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 03:42:57 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89e3, &(0x7f0000000200)) 03:42:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:42:57 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000014c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1a81d2ef18ee4f68b8ac2d4d903ff50d578ecbf633f020fd46ca4f97dc4f5528a04d5716145c1688f0f37815d24994e963ca02fdf79681ad8191a2edcede45", 0x28}, 0x60) 03:42:57 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89e3, &(0x7f0000000200)) 03:42:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r0, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f00000000c0)=""/156, 0x9c) 03:42:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x102f, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 03:42:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x102f, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 03:42:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:42:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x102f, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 03:42:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:42:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x102f, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 03:42:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x102f, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 03:42:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:42:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r0, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f00000000c0)=""/156, 0x9c) 03:42:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x102f, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 03:42:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:42:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:42:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:42:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:42:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:42:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:42:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r0, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f00000000c0)=""/156, 0x9c) 03:42:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x800000000a, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0x4) 03:42:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:42:58 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/58, 0x3a) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0xd}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:42:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:42:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 03:42:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x800000000a, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0x4) 03:42:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}, r1}}, 0xfffffe7e) 03:42:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000424, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) 03:42:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x800000000a, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0x4) 03:42:59 executing program 1: mkdir(&(0x7f0000001180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) personality(0x1bb2baf3005ac133) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffff9, 0x10, r0, 0x0) 03:42:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}, r1}}, 0xfffffe7e) 03:42:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x800000000a, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0x4) 03:42:59 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/58, 0x3a) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0xd}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:42:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/58, 0x3a) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0xd}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:42:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}, r1}}, 0xfffffe7e) 03:42:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}, r1}}, 0xfffffe7e) 03:42:59 executing program 1: mkdir(&(0x7f0000001180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) personality(0x1bb2baf3005ac133) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffff9, 0x10, r0, 0x0) 03:42:59 executing program 3: mkdir(&(0x7f0000001180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) personality(0x1bb2baf3005ac133) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffff9, 0x10, r0, 0x0) 03:42:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}, r1}}, 0xfffffe7e) 03:42:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/58, 0x3a) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0xd}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:42:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}, r1}}, 0xfffffe7e) 03:42:59 executing program 1: mkdir(&(0x7f0000001180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) personality(0x1bb2baf3005ac133) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffff9, 0x10, r0, 0x0) 03:42:59 executing program 3: mkdir(&(0x7f0000001180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) personality(0x1bb2baf3005ac133) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffff9, 0x10, r0, 0x0) 03:42:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}, r1}}, 0xfffffe7e) 03:42:59 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/58, 0x3a) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0xd}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:42:59 executing program 0: mkdir(&(0x7f0000001180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) personality(0x1bb2baf3005ac133) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffff9, 0x10, r0, 0x0) 03:42:59 executing program 1: mkdir(&(0x7f0000001180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) personality(0x1bb2baf3005ac133) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffff9, 0x10, r0, 0x0) 03:42:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/58, 0x3a) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0xd}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:42:59 executing program 3: mkdir(&(0x7f0000001180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) personality(0x1bb2baf3005ac133) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffff9, 0x10, r0, 0x0) 03:42:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}, r1}}, 0xfffffe7e) 03:42:59 executing program 1: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x80000000, 0x0, 0x1b}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:42:59 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) 03:43:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}, r1}}, 0xfffffe7e) 03:43:00 executing program 0: mkdir(&(0x7f0000001180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) personality(0x1bb2baf3005ac133) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffff9, 0x10, r0, 0x0) 03:43:00 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000004c0)=0x100000035) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x40000000000005) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r5, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, {0x8, 0x1, 0x8, 0x401, 0x3, 0x40}, 0x610, 0x6}, 0xe) ioctl$FIDEDUPERANGE(r4, 0xc0189436, 0x0) r6 = add_key$user(&(0x7f0000001500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)="6018ee52e0e869c6e2094a221ec6e58e484fd1cf7395bd0e27bac4f27f3bd10febe1e677e6ddd7b6b32a91930f302c379b27e177da91758f419a369c3d9bf80a661d37aa885af9030124daa277c18166096124a63b02844916362ed52c3acf630ec530c5e24029da665e2433313bcac02dac6c78940c20979db74a2c7060c57f7b20f2a2f69b47c3cf5c310796e8a192d052212a02a60756946174e44206372984d2fc67a4ddbf0c66a6ee68941cf9f6aea0309357741fedb8316206ede0663f420472ce796b38e38892ce3c8ae5042762bf0da55e6986e58e23c9edaa5498c3eb6c359c6624c70a6ad974e0fb089cc937", 0xf1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r6) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, 0x0) mq_getsetattr(r2, &(0x7f0000000180)={0x80000002, 0x100000000, 0x40, 0x3db3, 0x5, 0x3, 0x7, 0x40}, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r1, &(0x7f00000017c0), 0xffffffc0) syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x8000}, 0x1) 03:43:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000082, 0x11], [0xc1]}) [ 1285.808755][ T9945] Unknown ioctl 21531 03:43:00 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/58, 0x3a) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0xd}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:00 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x2, @local}], 0x10) 03:43:00 executing program 0: mkdir(&(0x7f0000001180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) personality(0x1bb2baf3005ac133) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffff9, 0x10, r0, 0x0) 03:43:00 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000004c0)=0x100000035) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x40000000000005) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r5, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, {0x8, 0x1, 0x8, 0x401, 0x3, 0x40}, 0x610, 0x6}, 0xe) ioctl$FIDEDUPERANGE(r4, 0xc0189436, 0x0) r6 = add_key$user(&(0x7f0000001500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)="6018ee52e0e869c6e2094a221ec6e58e484fd1cf7395bd0e27bac4f27f3bd10febe1e677e6ddd7b6b32a91930f302c379b27e177da91758f419a369c3d9bf80a661d37aa885af9030124daa277c18166096124a63b02844916362ed52c3acf630ec530c5e24029da665e2433313bcac02dac6c78940c20979db74a2c7060c57f7b20f2a2f69b47c3cf5c310796e8a192d052212a02a60756946174e44206372984d2fc67a4ddbf0c66a6ee68941cf9f6aea0309357741fedb8316206ede0663f420472ce796b38e38892ce3c8ae5042762bf0da55e6986e58e23c9edaa5498c3eb6c359c6624c70a6ad974e0fb089cc937", 0xf1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r6) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, 0x0) mq_getsetattr(r2, &(0x7f0000000180)={0x80000002, 0x100000000, 0x40, 0x3db3, 0x5, 0x3, 0x7, 0x40}, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r1, &(0x7f00000017c0), 0xffffffc0) syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x8000}, 0x1) 03:43:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}, r1}}, 0xfffffe7e) 03:43:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000082, 0x11], [0xc1]}) 03:43:00 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000004c0)=0x100000035) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x40000000000005) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r5, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, {0x8, 0x1, 0x8, 0x401, 0x3, 0x40}, 0x610, 0x6}, 0xe) ioctl$FIDEDUPERANGE(r4, 0xc0189436, 0x0) r6 = add_key$user(&(0x7f0000001500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)="6018ee52e0e869c6e2094a221ec6e58e484fd1cf7395bd0e27bac4f27f3bd10febe1e677e6ddd7b6b32a91930f302c379b27e177da91758f419a369c3d9bf80a661d37aa885af9030124daa277c18166096124a63b02844916362ed52c3acf630ec530c5e24029da665e2433313bcac02dac6c78940c20979db74a2c7060c57f7b20f2a2f69b47c3cf5c310796e8a192d052212a02a60756946174e44206372984d2fc67a4ddbf0c66a6ee68941cf9f6aea0309357741fedb8316206ede0663f420472ce796b38e38892ce3c8ae5042762bf0da55e6986e58e23c9edaa5498c3eb6c359c6624c70a6ad974e0fb089cc937", 0xf1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r6) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, 0x0) mq_getsetattr(r2, &(0x7f0000000180)={0x80000002, 0x100000000, 0x40, 0x3db3, 0x5, 0x3, 0x7, 0x40}, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r1, &(0x7f00000017c0), 0xffffffc0) syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x8000}, 0x1) [ 1286.217753][T10165] Unknown ioctl 21531 03:43:00 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x2, @local}], 0x10) 03:43:00 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x2, @local}], 0x10) 03:43:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000082, 0x11], [0xc1]}) 03:43:00 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x2, @local}], 0x10) [ 1286.407664][T10175] Unknown ioctl 21531 03:43:00 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x2, @local}], 0x10) 03:43:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000082, 0x11], [0xc1]}) [ 1286.749423][T10175] Unknown ioctl 25649 03:43:01 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x2, @local}], 0x10) 03:43:01 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x2, @local}], 0x10) [ 1286.781595][T10175] Unknown ioctl -1070049504 03:43:01 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000004c0)=0x100000035) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x40000000000005) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r5, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, {0x8, 0x1, 0x8, 0x401, 0x3, 0x40}, 0x610, 0x6}, 0xe) ioctl$FIDEDUPERANGE(r4, 0xc0189436, 0x0) r6 = add_key$user(&(0x7f0000001500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)="6018ee52e0e869c6e2094a221ec6e58e484fd1cf7395bd0e27bac4f27f3bd10febe1e677e6ddd7b6b32a91930f302c379b27e177da91758f419a369c3d9bf80a661d37aa885af9030124daa277c18166096124a63b02844916362ed52c3acf630ec530c5e24029da665e2433313bcac02dac6c78940c20979db74a2c7060c57f7b20f2a2f69b47c3cf5c310796e8a192d052212a02a60756946174e44206372984d2fc67a4ddbf0c66a6ee68941cf9f6aea0309357741fedb8316206ede0663f420472ce796b38e38892ce3c8ae5042762bf0da55e6986e58e23c9edaa5498c3eb6c359c6624c70a6ad974e0fb089cc937", 0xf1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r6) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, 0x0) mq_getsetattr(r2, &(0x7f0000000180)={0x80000002, 0x100000000, 0x40, 0x3db3, 0x5, 0x3, 0x7, 0x40}, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r1, &(0x7f00000017c0), 0xffffffc0) syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x8000}, 0x1) 03:43:01 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000004c0)=0x100000035) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x40000000000005) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r5, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, {0x8, 0x1, 0x8, 0x401, 0x3, 0x40}, 0x610, 0x6}, 0xe) ioctl$FIDEDUPERANGE(r4, 0xc0189436, 0x0) r6 = add_key$user(&(0x7f0000001500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)="6018ee52e0e869c6e2094a221ec6e58e484fd1cf7395bd0e27bac4f27f3bd10febe1e677e6ddd7b6b32a91930f302c379b27e177da91758f419a369c3d9bf80a661d37aa885af9030124daa277c18166096124a63b02844916362ed52c3acf630ec530c5e24029da665e2433313bcac02dac6c78940c20979db74a2c7060c57f7b20f2a2f69b47c3cf5c310796e8a192d052212a02a60756946174e44206372984d2fc67a4ddbf0c66a6ee68941cf9f6aea0309357741fedb8316206ede0663f420472ce796b38e38892ce3c8ae5042762bf0da55e6986e58e23c9edaa5498c3eb6c359c6624c70a6ad974e0fb089cc937", 0xf1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r6) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, 0x0) mq_getsetattr(r2, &(0x7f0000000180)={0x80000002, 0x100000000, 0x40, 0x3db3, 0x5, 0x3, 0x7, 0x40}, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r1, &(0x7f00000017c0), 0xffffffc0) syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x8000}, 0x1) 03:43:01 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002500e1d3e45ae087185082cf04250300a06ec400002339e00586f9835b3f0016914879008cd900800030", 0x2e}], 0x1}, 0x0) [ 1286.869459][T10298] Unknown ioctl 21531 [ 1286.971097][T10308] Unknown ioctl 21531 [ 1287.084353][T10308] Unknown ioctl 25649 [ 1287.106195][T10308] Unknown ioctl -1070049504 03:43:01 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000004c0)=0x100000035) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x40000000000005) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r5, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, {0x8, 0x1, 0x8, 0x401, 0x3, 0x40}, 0x610, 0x6}, 0xe) ioctl$FIDEDUPERANGE(r4, 0xc0189436, 0x0) r6 = add_key$user(&(0x7f0000001500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)="6018ee52e0e869c6e2094a221ec6e58e484fd1cf7395bd0e27bac4f27f3bd10febe1e677e6ddd7b6b32a91930f302c379b27e177da91758f419a369c3d9bf80a661d37aa885af9030124daa277c18166096124a63b02844916362ed52c3acf630ec530c5e24029da665e2433313bcac02dac6c78940c20979db74a2c7060c57f7b20f2a2f69b47c3cf5c310796e8a192d052212a02a60756946174e44206372984d2fc67a4ddbf0c66a6ee68941cf9f6aea0309357741fedb8316206ede0663f420472ce796b38e38892ce3c8ae5042762bf0da55e6986e58e23c9edaa5498c3eb6c359c6624c70a6ad974e0fb089cc937", 0xf1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r6) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, 0x0) mq_getsetattr(r2, &(0x7f0000000180)={0x80000002, 0x100000000, 0x40, 0x3db3, 0x5, 0x3, 0x7, 0x40}, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r1, &(0x7f00000017c0), 0xffffffc0) syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x8000}, 0x1) 03:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) 03:43:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/25) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) r4 = socket(0x9, 0xa, 0xb52) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x0, 0xfff}, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:01 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002500e1d3e45ae087185082cf04250300a06ec400002339e00586f9835b3f0016914879008cd900800030", 0x2e}], 0x1}, 0x0) 03:43:01 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000004c0)=0x100000035) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x40000000000005) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r5, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, {0x8, 0x1, 0x8, 0x401, 0x3, 0x40}, 0x610, 0x6}, 0xe) ioctl$FIDEDUPERANGE(r4, 0xc0189436, 0x0) r6 = add_key$user(&(0x7f0000001500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)="6018ee52e0e869c6e2094a221ec6e58e484fd1cf7395bd0e27bac4f27f3bd10febe1e677e6ddd7b6b32a91930f302c379b27e177da91758f419a369c3d9bf80a661d37aa885af9030124daa277c18166096124a63b02844916362ed52c3acf630ec530c5e24029da665e2433313bcac02dac6c78940c20979db74a2c7060c57f7b20f2a2f69b47c3cf5c310796e8a192d052212a02a60756946174e44206372984d2fc67a4ddbf0c66a6ee68941cf9f6aea0309357741fedb8316206ede0663f420472ce796b38e38892ce3c8ae5042762bf0da55e6986e58e23c9edaa5498c3eb6c359c6624c70a6ad974e0fb089cc937", 0xf1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r6) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, 0x0) mq_getsetattr(r2, &(0x7f0000000180)={0x80000002, 0x100000000, 0x40, 0x3db3, 0x5, 0x3, 0x7, 0x40}, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r1, &(0x7f00000017c0), 0xffffffc0) syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x8000}, 0x1) [ 1287.224283][T10514] Unknown ioctl 21531 03:43:01 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002500e1d3e45ae087185082cf04250300a06ec400002339e00586f9835b3f0016914879008cd900800030", 0x2e}], 0x1}, 0x0) 03:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) [ 1287.292026][T10520] Unknown ioctl 21531 [ 1287.369676][T10644] Unknown ioctl 25649 03:43:01 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002500e1d3e45ae087185082cf04250300a06ec400002339e00586f9835b3f0016914879008cd900800030", 0x2e}], 0x1}, 0x0) 03:43:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/25) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) r4 = socket(0x9, 0xa, 0xb52) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x0, 0xfff}, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) [ 1287.531277][T10520] Unknown ioctl -1070049504 03:43:02 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000004c0)=0x100000035) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x40000000000005) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r5, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, {0x8, 0x1, 0x8, 0x401, 0x3, 0x40}, 0x610, 0x6}, 0xe) ioctl$FIDEDUPERANGE(r4, 0xc0189436, 0x0) r6 = add_key$user(&(0x7f0000001500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)="6018ee52e0e869c6e2094a221ec6e58e484fd1cf7395bd0e27bac4f27f3bd10febe1e677e6ddd7b6b32a91930f302c379b27e177da91758f419a369c3d9bf80a661d37aa885af9030124daa277c18166096124a63b02844916362ed52c3acf630ec530c5e24029da665e2433313bcac02dac6c78940c20979db74a2c7060c57f7b20f2a2f69b47c3cf5c310796e8a192d052212a02a60756946174e44206372984d2fc67a4ddbf0c66a6ee68941cf9f6aea0309357741fedb8316206ede0663f420472ce796b38e38892ce3c8ae5042762bf0da55e6986e58e23c9edaa5498c3eb6c359c6624c70a6ad974e0fb089cc937", 0xf1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r6) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, 0x0) mq_getsetattr(r2, &(0x7f0000000180)={0x80000002, 0x100000000, 0x40, 0x3db3, 0x5, 0x3, 0x7, 0x40}, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r1, &(0x7f00000017c0), 0xffffffc0) syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x8000}, 0x1) 03:43:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/25) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) r4 = socket(0x9, 0xa, 0xb52) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x0, 0xfff}, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1287.803811][T10844] Unknown ioctl 21531 [ 1287.845007][T10844] Unknown ioctl 25649 [ 1287.856658][T10844] Unknown ioctl -1070049504 [ 1287.911331][T10843] cgroup: fork rejected by pids controller in /syz2 03:43:02 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000004c0)=0x100000035) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x40000000000005) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r5, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, {0x8, 0x1, 0x8, 0x401, 0x3, 0x40}, 0x610, 0x6}, 0xe) ioctl$FIDEDUPERANGE(r4, 0xc0189436, 0x0) r6 = add_key$user(&(0x7f0000001500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)="6018ee52e0e869c6e2094a221ec6e58e484fd1cf7395bd0e27bac4f27f3bd10febe1e677e6ddd7b6b32a91930f302c379b27e177da91758f419a369c3d9bf80a661d37aa885af9030124daa277c18166096124a63b02844916362ed52c3acf630ec530c5e24029da665e2433313bcac02dac6c78940c20979db74a2c7060c57f7b20f2a2f69b47c3cf5c310796e8a192d052212a02a60756946174e44206372984d2fc67a4ddbf0c66a6ee68941cf9f6aea0309357741fedb8316206ede0663f420472ce796b38e38892ce3c8ae5042762bf0da55e6986e58e23c9edaa5498c3eb6c359c6624c70a6ad974e0fb089cc937", 0xf1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r6) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, 0x0) mq_getsetattr(r2, &(0x7f0000000180)={0x80000002, 0x100000000, 0x40, 0x3db3, 0x5, 0x3, 0x7, 0x40}, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r1, &(0x7f00000017c0), 0xffffffc0) syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x8000}, 0x1) 03:43:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/25) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) r4 = socket(0x9, 0xa, 0xb52) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x0, 0xfff}, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) 03:43:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/25) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) r4 = socket(0x9, 0xa, 0xb52) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x0, 0xfff}, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/25) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) r4 = socket(0x9, 0xa, 0xb52) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x0, 0xfff}, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:02 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) pipe(&(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000004c0)=0x100000035) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x40000000000005) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r5, &(0x7f0000ffb000/0x4000)=nil, 0x6ffd) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x20) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, {0x8, 0x1, 0x8, 0x401, 0x3, 0x40}, 0x610, 0x6}, 0xe) ioctl$FIDEDUPERANGE(r4, 0xc0189436, 0x0) r6 = add_key$user(&(0x7f0000001500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)="6018ee52e0e869c6e2094a221ec6e58e484fd1cf7395bd0e27bac4f27f3bd10febe1e677e6ddd7b6b32a91930f302c379b27e177da91758f419a369c3d9bf80a661d37aa885af9030124daa277c18166096124a63b02844916362ed52c3acf630ec530c5e24029da665e2433313bcac02dac6c78940c20979db74a2c7060c57f7b20f2a2f69b47c3cf5c310796e8a192d052212a02a60756946174e44206372984d2fc67a4ddbf0c66a6ee68941cf9f6aea0309357741fedb8316206ede0663f420472ce796b38e38892ce3c8ae5042762bf0da55e6986e58e23c9edaa5498c3eb6c359c6624c70a6ad974e0fb089cc937", 0xf1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r6) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, 0x0) mq_getsetattr(r2, &(0x7f0000000180)={0x80000002, 0x100000000, 0x40, 0x3db3, 0x5, 0x3, 0x7, 0x40}, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r1, &(0x7f00000017c0), 0xffffffc0) syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x8000}, 0x1) [ 1288.196538][T10954] Unknown ioctl 21531 [ 1288.215158][T10958] Unknown ioctl 21531 03:43:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/25) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) r4 = socket(0x9, 0xa, 0xb52) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x0, 0xfff}, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/25) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) r4 = socket(0x9, 0xa, 0xb52) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x0, 0xfff}, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1288.730119][T10958] Unknown ioctl 25649 03:43:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/25) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) r4 = socket(0x9, 0xa, 0xb52) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x0, 0xfff}, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/25) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) r4 = socket(0x9, 0xa, 0xb52) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x0, 0xfff}, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1288.831293][T10958] Unknown ioctl -1070049504 03:43:03 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 03:43:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/25) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) r4 = socket(0x9, 0xa, 0xb52) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x0, 0xfff}, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)) 03:43:03 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 03:43:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf641600007af795577847"], 0x11) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 03:43:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/25) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) r4 = socket(0x9, 0xa, 0xb52) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x0, 0xfff}, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:03 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 03:43:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)) 03:43:03 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x3, 0x0, @remote}, 0x10, 0x0}, 0x0) 03:43:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf641600007af795577847"], 0x11) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 03:43:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf641600007af795577847"], 0x11) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 03:43:04 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 03:43:04 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x3, 0x0, @remote}, 0x10, 0x0}, 0x0) 03:43:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)) 03:43:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf641600007af795577847"], 0x11) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 03:43:04 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x3, 0x0, @remote}, 0x10, 0x0}, 0x0) 03:43:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf641600007af795577847"], 0x11) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 03:43:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/25) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) r4 = socket(0x9, 0xa, 0xb52) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000)={0x0, 0xfff}, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf641600007af795577847"], 0x11) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 03:43:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)) 03:43:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf641600007af795577847"], 0x11) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 03:43:04 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x3, 0x0, @remote}, 0x10, 0x0}, 0x0) 03:43:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf641600007af795577847"], 0x11) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 03:43:04 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0xd, &(0x7f0000001540)) 03:43:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf641600007af795577847"], 0x11) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 03:43:04 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000001}, 0x10) close(r0) 03:43:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ab7ab40cf2f0cf641600007af795577847"], 0x11) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 03:43:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000a00)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 03:43:04 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) 03:43:05 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) 03:43:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:05 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0xd, &(0x7f0000001540)) 03:43:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000001}, 0x10) close(r0) 03:43:05 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) 03:43:05 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0xd, &(0x7f0000001540)) 03:43:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000001}, 0x10) close(r0) 03:43:05 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) 03:43:05 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0xd, &(0x7f0000001540)) 03:43:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000a00)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 03:43:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000001}, 0x10) close(r0) [ 1291.250732][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1291.256551][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:43:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000a00)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 03:43:05 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) [ 1291.410777][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1291.416613][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:43:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:05 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) 03:43:05 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) 03:43:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000a00)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) [ 1291.570782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1291.576633][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:43:06 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) 03:43:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:06 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) 03:43:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000a00)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 03:43:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000a00)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 03:43:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:06 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) 03:43:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) [ 1292.371610][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1292.378164][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:43:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) [ 1292.931296][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1292.937724][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:43:07 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) 03:43:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000a00)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 03:43:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:07 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) 03:43:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:07 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000001}, 0x10) close(r0) 03:43:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000001}, 0x10) close(r0) 03:43:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000001}, 0x10) close(r0) 03:43:08 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r3 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) r4 = epoll_create(0x21) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000c7f000)) 03:43:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000001}, 0x10) close(r0) 03:43:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000001}, 0x10) close(r0) 03:43:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x7, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:43:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0x2282, 0x0) 03:43:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000001}, 0x10) close(r0) 03:43:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000001}, 0x10) close(r0) 03:43:08 executing program 2: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5"]}, 0x48}}, 0x0) 03:43:08 executing program 0: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:43:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000001}, 0x10) close(r0) 03:43:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe49}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x80000001}, 0x10) close(r0) 03:43:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0x2282, 0x0) 03:43:08 executing program 0: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:43:08 executing program 2: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5"]}, 0x48}}, 0x0) 03:43:08 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:43:08 executing program 0: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:43:08 executing program 2: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5"]}, 0x48}}, 0x0) 03:43:08 executing program 1: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:43:08 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:43:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4) 03:43:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0x2282, 0x0) 03:43:09 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:43:09 executing program 1: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:43:09 executing program 2: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d5"]}, 0x48}}, 0x0) 03:43:09 executing program 0: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:43:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0x2282, 0x0) 03:43:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4) 03:43:09 executing program 5: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000001400)=ANY=[@ANYBLOB="7573726a71756f74613d2765746831656d31776c616e306e6f6465762e2c6e6f71756f74612c00be14aa9e6bec0841c1b92b4d4f536f4894b90c4b888af42063d9470985c753"]) 03:43:09 executing program 1: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:43:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000280)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000500)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) 03:43:09 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff]) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, r1}}) 03:43:09 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 03:43:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4) 03:43:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x7) pipe(0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(r0, 0x3, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000)=0x4a, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0xfffffe91) sendmmsg(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x7968e71e, 0x800) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000380)={@local}) stat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000580)=""/184) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:43:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000280)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000500)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) 03:43:09 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff]) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, r1}}) 03:43:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4) 03:43:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000280)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000500)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) 03:43:09 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 03:43:09 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 03:43:09 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff]) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, r1}}) 03:43:09 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 03:43:09 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 03:43:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000280)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000500)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) 03:43:09 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff]) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, r1}}) 03:43:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x7) pipe(0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(r0, 0x3, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000)=0x4a, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0xfffffe91) sendmmsg(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x7968e71e, 0x800) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000380)={@local}) stat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000580)=""/184) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:43:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000280)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000500)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) 03:43:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000810, &(0x7f0000b63fe4), 0x1c) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1001, 0x0) 03:43:10 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 03:43:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x7) pipe(0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(r0, 0x3, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000)=0x4a, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0xfffffe91) sendmmsg(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x7968e71e, 0x800) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000380)={@local}) stat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000580)=""/184) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:43:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000280)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000500)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) 03:43:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000280)='Y', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000500)='E', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) 03:43:10 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 03:43:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000c0000001000034000030000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 03:43:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000810, &(0x7f0000b63fe4), 0x1c) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1001, 0x0) 03:43:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000c0000001000034000030000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 03:43:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000810, &(0x7f0000b63fe4), 0x1c) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1001, 0x0) 03:43:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x7) pipe(0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(r0, 0x3, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000)=0x4a, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0xfffffe91) sendmmsg(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x7968e71e, 0x800) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000380)={@local}) stat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000580)=""/184) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:43:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000810, &(0x7f0000b63fe4), 0x1c) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1001, 0x0) 03:43:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x7) pipe(0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(r0, 0x3, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000)=0x4a, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0xfffffe91) sendmmsg(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x7968e71e, 0x800) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000380)={@local}) stat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000580)=""/184) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:43:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x9, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 03:43:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000c0000001000034000030000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 03:43:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000810, &(0x7f0000b63fe4), 0x1c) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1001, 0x0) 03:43:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000c0000001000034000030000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 03:43:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x9, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 03:43:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000810, &(0x7f0000b63fe4), 0x1c) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1001, 0x0) 03:43:10 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 03:43:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) 03:43:11 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)=0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000810, &(0x7f0000b63fe4), 0x1c) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1001, 0x0) [ 1296.651006][T13663] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 03:43:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x7) pipe(0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(r0, 0x3, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000)=0x4a, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0xfffffe91) sendmmsg(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x7968e71e, 0x800) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000380)={@local}) stat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000580)=""/184) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:43:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) 03:43:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x7) pipe(0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(r0, 0x3, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000)=0x4a, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0xfffffe91) sendmmsg(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x7968e71e, 0x800) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000380)={@local}) stat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000580)=""/184) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:43:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x9, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 03:43:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8100, 0x0) fremovexattr(r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x0, 0x6}}, 0x20) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x62) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x5, [0xd70, 0x9, 0x100, 0x2, 0x101]}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000044000/0x18000)=nil, 0x0, 0x247, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:11 executing program 5: dup(0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x36e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) sendmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)}, 0x100000000}], 0x2, 0x24000800) [ 1296.948744][T13790] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 03:43:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x9, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 03:43:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="fc0000004900071f8a092504090007000aab6000000000000000e293030001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280ab820f06f70cce190a60aa47e988399ddef2fe082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000008000000a6b567b4d5715587e6d8a1ad0a4f0108a8835d731d05b00000", 0xfc) 03:43:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) [ 1297.184514][T14027] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1297.259220][T14110] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 03:43:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8100, 0x0) fremovexattr(r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x0, 0x6}}, 0x20) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x62) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x5, [0xd70, 0x9, 0x100, 0x2, 0x101]}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000044000/0x18000)=nil, 0x0, 0x247, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:11 executing program 5: dup(0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x36e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) sendmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)}, 0x100000000}], 0x2, 0x24000800) 03:43:11 executing program 0: dup(0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x36e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) sendmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)}, 0x100000000}], 0x2, 0x24000800) [ 1297.492006][ C0] net_ratelimit: 8 callbacks suppressed [ 1297.492054][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1297.503650][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:43:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8100, 0x0) fremovexattr(r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x0, 0x6}}, 0x20) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x62) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x5, [0xd70, 0x9, 0x100, 0x2, 0x101]}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000044000/0x18000)=nil, 0x0, 0x247, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:12 executing program 4: dup(0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x36e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) sendmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)}, 0x100000000}], 0x2, 0x24000800) 03:43:12 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000276, 0x0) 03:43:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8100, 0x0) fremovexattr(r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x0, 0x6}}, 0x20) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x62) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x5, [0xd70, 0x9, 0x100, 0x2, 0x101]}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000044000/0x18000)=nil, 0x0, 0x247, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:12 executing program 5: dup(0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x36e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) sendmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)}, 0x100000000}], 0x2, 0x24000800) 03:43:12 executing program 0: dup(0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x36e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) sendmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)}, 0x100000000}], 0x2, 0x24000800) [ 1297.811114][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1297.816939][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1297.891274][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1297.897654][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:43:12 executing program 0: dup(0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x36e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) sendmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)}, 0x100000000}], 0x2, 0x24000800) 03:43:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8100, 0x0) fremovexattr(r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x0, 0x6}}, 0x20) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x62) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x5, [0xd70, 0x9, 0x100, 0x2, 0x101]}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000044000/0x18000)=nil, 0x0, 0x247, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:12 executing program 4: dup(0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x36e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) sendmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)}, 0x100000000}], 0x2, 0x24000800) 03:43:12 executing program 5: dup(0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x36e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) sendmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)}, 0x100000000}], 0x2, 0x24000800) 03:43:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) open(&(0x7f00000008c0)='./file0\x00', 0x4020141042, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) 03:43:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8100, 0x0) fremovexattr(r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x0, 0x6}}, 0x20) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x62) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x5, [0xd70, 0x9, 0x100, 0x2, 0x101]}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000044000/0x18000)=nil, 0x0, 0x247, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:12 executing program 4: dup(0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x36e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000008a80), 0x400000000000328, 0x0) sendmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)}, 0x100000000}], 0x2, 0x24000800) 03:43:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x17a, 0x0, 0x40000070], [0xc2]}) 03:43:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000276, 0x0) 03:43:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) open(&(0x7f00000008c0)='./file0\x00', 0x4020141042, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) 03:43:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x8100, 0x0) fremovexattr(r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x0, 0x6}}, 0x20) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x62) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x5, [0xd70, 0x9, 0x100, 0x2, 0x101]}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000044000/0x18000)=nil, 0x0, 0x247, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:13 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x8000400) socket$nl_xfrm(0x10, 0x3, 0x6) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:43:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) open(&(0x7f00000008c0)='./file0\x00', 0x4020141042, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) 03:43:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x17a, 0x0, 0x40000070], [0xc2]}) 03:43:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) open(&(0x7f00000008c0)='./file0\x00', 0x4020141042, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) 03:43:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x17a, 0x0, 0x40000070], [0xc2]}) 03:43:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) open(&(0x7f00000008c0)='./file0\x00', 0x4020141042, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) 03:43:13 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x8000400) socket$nl_xfrm(0x10, 0x3, 0x6) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:43:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) open(&(0x7f00000008c0)='./file0\x00', 0x4020141042, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) 03:43:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x17a, 0x0, 0x40000070], [0xc2]}) 03:43:14 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000276, 0x0) 03:43:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffffff}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) open(&(0x7f00000008c0)='./file0\x00', 0x4020141042, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2000072e}]) 03:43:14 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x8000400) socket$nl_xfrm(0x10, 0x3, 0x6) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:43:14 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x8000400) socket$nl_xfrm(0x10, 0x3, 0x6) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:43:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000276, 0x0) 03:43:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x80000000, 0x0, "61dbf4d314c868826ba5de1c696663ab9fa4d8277ecb787e00e3827377b31e0e"}) 03:43:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x80000000, 0x0, "61dbf4d314c868826ba5de1c696663ab9fa4d8277ecb787e00e3827377b31e0e"}) 03:43:14 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x8000400) socket$nl_xfrm(0x10, 0x3, 0x6) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:43:14 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x8000400) socket$nl_xfrm(0x10, 0x3, 0x6) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:43:14 executing program 2: open(&(0x7f0000000100)='./file1\x00', 0x40140, 0x81) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x2060400) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 03:43:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x80000000, 0x0, "61dbf4d314c868826ba5de1c696663ab9fa4d8277ecb787e00e3827377b31e0e"}) 03:43:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x80000000, 0x0, "61dbf4d314c868826ba5de1c696663ab9fa4d8277ecb787e00e3827377b31e0e"}) 03:43:15 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000276, 0x0) 03:43:15 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x8000400) socket$nl_xfrm(0x10, 0x3, 0x6) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:43:15 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000000)=@md5={0x1, "9471e00d35d014380d188c1b7ca0ca46"}, 0x11, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000480)={0x0, 0x6, 0x2, 0x0, 0x3f00}) 03:43:15 executing program 2: open(&(0x7f0000000100)='./file1\x00', 0x40140, 0x81) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x2060400) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 03:43:15 executing program 0: open(&(0x7f0000000100)='./file1\x00', 0x40140, 0x81) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x2060400) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 03:43:15 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000276, 0x0) 03:43:15 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) memfd_create(0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:43:15 executing program 0: open(&(0x7f0000000100)='./file1\x00', 0x40140, 0x81) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x2060400) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 03:43:15 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000000)=@md5={0x1, "9471e00d35d014380d188c1b7ca0ca46"}, 0x11, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000480)={0x0, 0x6, 0x2, 0x0, 0x3f00}) 03:43:15 executing program 2: open(&(0x7f0000000100)='./file1\x00', 0x40140, 0x81) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x2060400) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) [ 1301.250776][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1301.256633][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:43:15 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000000)=@md5={0x1, "9471e00d35d014380d188c1b7ca0ca46"}, 0x11, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000480)={0x0, 0x6, 0x2, 0x0, 0x3f00}) 03:43:15 executing program 2: open(&(0x7f0000000100)='./file1\x00', 0x40140, 0x81) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x2060400) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) [ 1301.651098][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1301.657131][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:43:16 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000000)=@md5={0x1, "9471e00d35d014380d188c1b7ca0ca46"}, 0x11, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000480)={0x0, 0x6, 0x2, 0x0, 0x3f00}) 03:43:16 executing program 0: open(&(0x7f0000000100)='./file1\x00', 0x40140, 0x81) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x2060400) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 03:43:16 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000276, 0x0) 03:43:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc37, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000580)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000880)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) open(0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) wait4(0x0, 0x0, 0x8, &(0x7f00000007c0)) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) lsetxattr$security_ima(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./file0\x00', 0x42) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f00000003c0)) 03:43:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0xfe02, &(0x7f00000000c0)}) 03:43:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000011c0)) 03:43:16 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) memfd_create(0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:43:16 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) memfd_create(0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:43:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x1}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 03:43:16 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r0, &(0x7f00000000c0)="6b8104e95d4e4d7598e4d2628d35388a54ca6bdf", 0x14) 03:43:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x1}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 1302.770808][ C1] net_ratelimit: 2 callbacks suppressed [ 1302.770817][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1302.782277][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:43:17 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) memfd_create(0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:43:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc37, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000580)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000880)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) open(0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) wait4(0x0, 0x0, 0x8, &(0x7f00000007c0)) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) lsetxattr$security_ima(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./file0\x00', 0x42) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f00000003c0)) 03:43:17 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r0, &(0x7f00000000c0)="6b8104e95d4e4d7598e4d2628d35388a54ca6bdf", 0x14) 03:43:17 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r0, &(0x7f00000000c0)="6b8104e95d4e4d7598e4d2628d35388a54ca6bdf", 0x14) 03:43:17 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r0, &(0x7f00000000c0)="6b8104e95d4e4d7598e4d2628d35388a54ca6bdf", 0x14) 03:43:17 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r0, &(0x7f00000000c0)="6b8104e95d4e4d7598e4d2628d35388a54ca6bdf", 0x14) 03:43:17 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r0, &(0x7f00000000c0)="6b8104e95d4e4d7598e4d2628d35388a54ca6bdf", 0x14) 03:43:17 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) memfd_create(0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:43:17 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r0, &(0x7f00000000c0)="6b8104e95d4e4d7598e4d2628d35388a54ca6bdf", 0x14) 03:43:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x1}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 03:43:17 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) memfd_create(0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:43:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) 03:43:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc37, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000580)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000880)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) open(0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) wait4(0x0, 0x0, 0x8, &(0x7f00000007c0)) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) lsetxattr$security_ima(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./file0\x00', 0x42) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f00000003c0)) 03:43:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x1}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 03:43:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) 03:43:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) [ 1303.730763][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1303.736646][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:43:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1303.890777][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1303.896644][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:43:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1304.050776][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1304.056638][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1304.130721][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1304.136550][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:43:18 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) memfd_create(0x0, 0x6) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:43:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) 03:43:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) 03:43:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc37, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000580)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000880)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) open(0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) wait4(0x0, 0x0, 0x8, &(0x7f00000007c0)) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) lsetxattr$security_ima(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x1) creat(&(0x7f0000000040)='./file0\x00', 0x42) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f00000003c0)) 03:43:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) 03:43:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) 03:43:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f0000000040)={0xa}, 0x10, 0x0}, 0x0) 03:43:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0x2e45c9f5, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="83b1f261a8f98bcb7cabe6fa7f95259642fb113e76f808eea52c30cbb2ef7838a73070dea16adb90", 0x28}], 0x1}}], 0x1, 0x0) userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 03:43:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f000f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:19 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x42041, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000f00)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0xc}}}}, 0x30) 03:43:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f0000000040)={0xa}, 0x10, 0x0}, 0x0) 03:43:19 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 03:43:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0x2e45c9f5, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="83b1f261a8f98bcb7cabe6fa7f95259642fb113e76f808eea52c30cbb2ef7838a73070dea16adb90", 0x28}], 0x1}}], 0x1, 0x0) userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 03:43:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xffffff35) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 03:43:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) 03:43:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f0000000040)={0xa}, 0x10, 0x0}, 0x0) [ 1305.397980][T17324] md: invalid raid superblock magic on mtdblock0 [ 1305.423913][T17324] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 03:43:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0x2e45c9f5, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="83b1f261a8f98bcb7cabe6fa7f95259642fb113e76f808eea52c30cbb2ef7838a73070dea16adb90", 0x28}], 0x1}}], 0x1, 0x0) userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) [ 1305.451467][T17324] md: md_import_device returned -22 03:43:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) 03:43:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f0000000040)={0xa}, 0x10, 0x0}, 0x0) 03:43:19 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x42041, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000f00)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0xc}}}}, 0x30) 03:43:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0x2e45c9f5, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="83b1f261a8f98bcb7cabe6fa7f95259642fb113e76f808eea52c30cbb2ef7838a73070dea16adb90", 0x28}], 0x1}}], 0x1, 0x0) userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 03:43:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) 03:43:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) 03:43:20 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 03:43:20 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 03:43:20 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x42041, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000f00)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0xc}}}}, 0x30) 03:43:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) 03:43:20 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f00000000c0)) [ 1305.749401][T17552] md: invalid raid superblock magic on mtdblock0 [ 1305.783364][T17552] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 03:43:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) [ 1305.858609][T17552] md: md_import_device returned -22 03:43:20 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f00000000c0)) 03:43:20 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 1305.897774][T17562] md: invalid raid superblock magic on mtdblock0 [ 1305.923385][T17562] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 03:43:20 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x42041, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000f00)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0xc}}}}, 0x30) [ 1305.950849][T17562] md: md_import_device returned -22 03:43:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) [ 1306.019977][T17570] md: invalid raid superblock magic on mtdblock0 03:43:20 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 03:43:20 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="3800000000000000000000000700000044240f53ed7ed5c90630c06e2c847f6c00000000000900000000000000000000000000e94403e8fa"], 0x38}, 0x0) [ 1306.092060][T17570] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 1306.122749][T17570] md: md_import_device returned -22 03:43:20 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f00000000c0)) 03:43:20 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 1306.158708][T17582] md: invalid raid superblock magic on mtdblock0 [ 1306.190735][T17582] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 03:43:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x10}}) [ 1306.262199][T17582] md: md_import_device returned -22 03:43:20 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="3800000000000000000000000700000044240f53ed7ed5c90630c06e2c847f6c00000000000900000000000000000000000000e94403e8fa"], 0x38}, 0x0) 03:43:20 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f00000000c0)) 03:43:20 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 1306.287557][T17589] md: invalid raid superblock magic on mtdblock0 [ 1306.324531][T17589] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 1306.370061][T17589] md: md_import_device returned -22 03:43:20 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="3800000000000000000000000700000044240f53ed7ed5c90630c06e2c847f6c00000000000900000000000000000000000000e94403e8fa"], 0x38}, 0x0) 03:43:20 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2, &(0x7f0000000400)=""/221, 0xdd}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000680)=""/186, 0xba}, {0x0}, {&(0x7f0000001840)=""/234, 0xea}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x4}, 0x2}, {{&(0x7f0000003e40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000003f80), 0x0, &(0x7f0000003fc0)=""/92, 0x5c}}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f00000040c0)=""/31, 0x1f}], 0x1, &(0x7f0000004140)=""/209, 0xd1}}], 0x4, 0x1, &(0x7f0000004380)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000600)={@initdev, @multicast2}, &(0x7f0000000640)=0xc) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000001c0)={0x5, 0x0, 0x6, 0x800, 0x6}) [ 1306.398659][T17601] md: invalid raid superblock magic on mtdblock0 [ 1306.437393][T17601] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 1306.461961][T17601] md: md_import_device returned -22 03:43:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000800)=':', 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 03:43:21 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="3800000000000000000000000700000044240f53ed7ed5c90630c06e2c847f6c00000000000900000000000000000000000000e94403e8fa"], 0x38}, 0x0) 03:43:21 executing program 1: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) mlockall(0x3) 03:43:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x10}}) 03:43:21 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2, &(0x7f0000000400)=""/221, 0xdd}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000680)=""/186, 0xba}, {0x0}, {&(0x7f0000001840)=""/234, 0xea}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x4}, 0x2}, {{&(0x7f0000003e40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000003f80), 0x0, &(0x7f0000003fc0)=""/92, 0x5c}}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f00000040c0)=""/31, 0x1f}], 0x1, &(0x7f0000004140)=""/209, 0xd1}}], 0x4, 0x1, &(0x7f0000004380)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000600)={@initdev, @multicast2}, &(0x7f0000000640)=0xc) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000001c0)={0x5, 0x0, 0x6, 0x800, 0x6}) 03:43:21 executing program 1: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) mlockall(0x3) 03:43:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x10}}) 03:43:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:21 executing program 1: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) mlockall(0x3) 03:43:21 executing program 1: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) mlockall(0x3) 03:43:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x10}}) 03:43:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:22 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2, &(0x7f0000000400)=""/221, 0xdd}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000680)=""/186, 0xba}, {0x0}, {&(0x7f0000001840)=""/234, 0xea}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x4}, 0x2}, {{&(0x7f0000003e40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000003f80), 0x0, &(0x7f0000003fc0)=""/92, 0x5c}}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f00000040c0)=""/31, 0x1f}], 0x1, &(0x7f0000004140)=""/209, 0xd1}}], 0x4, 0x1, &(0x7f0000004380)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000600)={@initdev, @multicast2}, &(0x7f0000000640)=0xc) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000001c0)={0x5, 0x0, 0x6, 0x800, 0x6}) 03:43:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000800)=':', 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 03:43:22 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2, &(0x7f0000000400)=""/221, 0xdd}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000680)=""/186, 0xba}, {0x0}, {&(0x7f0000001840)=""/234, 0xea}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x4}, 0x2}, {{&(0x7f0000003e40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000003f80), 0x0, &(0x7f0000003fc0)=""/92, 0x5c}}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f00000040c0)=""/31, 0x1f}], 0x1, &(0x7f0000004140)=""/209, 0xd1}}], 0x4, 0x1, &(0x7f0000004380)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000600)={@initdev, @multicast2}, &(0x7f0000000640)=0xc) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000001c0)={0x5, 0x0, 0x6, 0x800, 0x6}) 03:43:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000800)=':', 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 03:43:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000800)=':', 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 03:43:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000800)=':', 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 03:43:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000800)=':', 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 03:43:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000800)=':', 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 03:43:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000800)=':', 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 03:43:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000800)=':', 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 03:43:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000800)=':', 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 03:43:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000800)=':', 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 03:43:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000800)=':', 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 03:43:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000800)=':', 0x1) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000180)="c5", 0x1}], 0x1) 03:43:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:25 executing program 1: socket$kcm(0x10, 0x800000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000300)=@in={0x2, 0x4e22, @local}, 0x80, 0x0}, 0x8000) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 03:43:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:25 executing program 4: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfdfe}]) 03:43:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'tunl0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002740)={{{@in6=@empty, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001440)='/dev/audio\x00', 0x40000, 0x0) accept$packet(r3, &(0x7f0000002880), &(0x7f00000028c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002b40)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002ec0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003440)={{{@in=@broadcast, @in6=@local}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000003540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x10000) accept4(r2, &(0x7f0000b17000)=@generic, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000140)='/dev/audio\x00'}, 0x30) wait4(r4, &(0x7f0000000200), 0x0, &(0x7f0000000240)) connect(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 03:43:26 executing program 2: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="3c61958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036c"], 0x39) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) 03:43:26 executing program 1: socket$kcm(0x10, 0x800000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000300)=@in={0x2, 0x4e22, @local}, 0x80, 0x0}, 0x8000) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 03:43:26 executing program 4: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfdfe}]) 03:43:26 executing program 5: socket$kcm(0x10, 0x800000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000300)=@in={0x2, 0x4e22, @local}, 0x80, 0x0}, 0x8000) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 03:43:26 executing program 1: socket$kcm(0x10, 0x800000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000300)=@in={0x2, 0x4e22, @local}, 0x80, 0x0}, 0x8000) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 03:43:26 executing program 5: socket$kcm(0x10, 0x800000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000300)=@in={0x2, 0x4e22, @local}, 0x80, 0x0}, 0x8000) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 03:43:26 executing program 4: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfdfe}]) 03:43:26 executing program 1: socket$kcm(0x10, 0x800000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000300)=@in={0x2, 0x4e22, @local}, 0x80, 0x0}, 0x8000) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 03:43:26 executing program 4: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfdfe}]) 03:43:26 executing program 2: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="3c61958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036c"], 0x39) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) 03:43:26 executing program 1: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="3c61958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036c"], 0x39) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) 03:43:26 executing program 4: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="3c61958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036c"], 0x39) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) 03:43:26 executing program 5: socket$kcm(0x10, 0x800000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000800)={&(0x7f0000000300)=@in={0x2, 0x4e22, @local}, 0x80, 0x0}, 0x8000) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 03:43:26 executing program 0: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="3c61958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036c"], 0x39) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) 03:43:26 executing program 1: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="3c61958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036c"], 0x39) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) 03:43:26 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x3}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 03:43:26 executing program 2: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="3c61958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036c"], 0x39) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) 03:43:27 executing program 1: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="3c61958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036c"], 0x39) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) 03:43:27 executing program 5: getegid() r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x1000000, 0x1200000000001f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 03:43:27 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x3}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 03:43:27 executing program 0: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="3c61958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036c"], 0x39) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) 03:43:27 executing program 4: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="3c61958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036c"], 0x39) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) 03:43:27 executing program 2: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="3c61958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036c"], 0x39) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) 03:43:27 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x3}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 03:43:27 executing program 5: getegid() r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x1000000, 0x1200000000001f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 03:43:27 executing program 1: getegid() r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x1000000, 0x1200000000001f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 03:43:27 executing program 0: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="3c61958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036c"], 0x39) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) 03:43:27 executing program 1: getegid() r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x1000000, 0x1200000000001f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 03:43:27 executing program 5: getegid() r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x1000000, 0x1200000000001f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 03:43:27 executing program 4: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="3c61958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036c"], 0x39) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, 0x0) 03:43:27 executing program 1: getegid() r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x1000000, 0x1200000000001f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 03:43:27 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x3}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 03:43:27 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x3}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 03:43:27 executing program 5: getegid() r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x1000000, 0x1200000000001f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 03:43:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="24000000250007031dfffd946f610500070000000500000000000000f1ffffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82ff01a47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:43:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffff9a, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x29, 0x4}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 03:43:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="000000000000bf22a4000000000000ddff0000000000000090a222b2fa9df5739fdcc7889ec9c65f14385a00800000553334fb4edb18c3cdca10fc1e4c4c4d7184bea6c4", 0x44, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000380)="b4", 0x1, 0x0, 0x0, 0x0) 03:43:28 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8001, 0x2) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 03:43:28 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x3}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 03:43:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) 03:43:28 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x3}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) [ 1313.757463][T20103] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:43:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffff9a, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x29, 0x4}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 03:43:28 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8001, 0x2) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 03:43:28 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8001, 0x2) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 03:43:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) 03:43:28 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8001, 0x2) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 03:43:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="24000000250007031dfffd946f610500070000000500000000000000f1ffffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82ff01a47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:43:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffff9a, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x29, 0x4}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 03:43:28 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8001, 0x2) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 03:43:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) 03:43:28 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8001, 0x2) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 03:43:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x7d}], 0xb0a0edab330b095, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:43:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) 03:43:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xffffffffffffff9a, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x29, 0x4}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 03:43:28 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8001, 0x2) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) [ 1314.391253][T20504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:43:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 03:43:28 executing program 3: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000200)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) clone(0x5ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\t', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532312c72713d30783030d8949d373030303030303030303030303030300030302c73713d307e07da6a39f9783030303030303030303030302b3030382c72713d3078303030303030303030303030306f6f51743d2f6578650009c100000000e1cafcee8786ac86000000000100000000e9ff0702188cd1fb1268d5ce05d693b1b8acca00000800000000000000f0fc59bf7faa54fa894c24bbe916d2da75afe70b35a0fd6a1f9b88f5ab26d7a071fb35331ce39c5a65686410fbe6f229a95a5d0ab269"]) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) ustat(0x3fd, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000780)) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000180)}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 03:43:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="24000000250007031dfffd946f610500070000000500000000000000f1ffffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82ff01a47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:43:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x7d}], 0xb0a0edab330b095, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:43:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x7d}], 0xb0a0edab330b095, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 1314.691165][T20523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:43:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x7d}], 0xb0a0edab330b095, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:43:29 executing program 3: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000200)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) clone(0x5ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\t', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532312c72713d30783030d8949d373030303030303030303030303030300030302c73713d307e07da6a39f9783030303030303030303030302b3030382c72713d3078303030303030303030303030306f6f51743d2f6578650009c100000000e1cafcee8786ac86000000000100000000e9ff0702188cd1fb1268d5ce05d693b1b8acca00000800000000000000f0fc59bf7faa54fa894c24bbe916d2da75afe70b35a0fd6a1f9b88f5ab26d7a071fb35331ce39c5a65686410fbe6f229a95a5d0ab269"]) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) ustat(0x3fd, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000780)) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000180)}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 03:43:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="24000000250007031dfffd946f610500070000000500000000000000f1ffffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82ff01a47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:43:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) [ 1314.873849][T20638] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:43:29 executing program 3: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000200)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) clone(0x5ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\t', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532312c72713d30783030d8949d373030303030303030303030303030300030302c73713d307e07da6a39f9783030303030303030303030302b3030382c72713d3078303030303030303030303030306f6f51743d2f6578650009c100000000e1cafcee8786ac86000000000100000000e9ff0702188cd1fb1268d5ce05d693b1b8acca00000800000000000000f0fc59bf7faa54fa894c24bbe916d2da75afe70b35a0fd6a1f9b88f5ab26d7a071fb35331ce39c5a65686410fbe6f229a95a5d0ab269"]) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) ustat(0x3fd, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000780)) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000180)}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 03:43:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x7d}], 0xb0a0edab330b095, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:43:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x7d}], 0xb0a0edab330b095, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:43:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 03:43:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 03:43:29 executing program 3: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000200)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) clone(0x5ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\t', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532312c72713d30783030d8949d373030303030303030303030303030300030302c73713d307e07da6a39f9783030303030303030303030302b3030382c72713d3078303030303030303030303030306f6f51743d2f6578650009c100000000e1cafcee8786ac86000000000100000000e9ff0702188cd1fb1268d5ce05d693b1b8acca00000800000000000000f0fc59bf7faa54fa894c24bbe916d2da75afe70b35a0fd6a1f9b88f5ab26d7a071fb35331ce39c5a65686410fbe6f229a95a5d0ab269"]) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) ustat(0x3fd, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000780)) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000180)}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 03:43:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x7d}], 0xb0a0edab330b095, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:43:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x7d}], 0xb0a0edab330b095, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:43:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r1, &(0x7f0000001480)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:43:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 03:43:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 03:43:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="016600632cf9e3f6"], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070") ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1315.535548][T20673] input: syz0 as /devices/virtual/input/input65 [ 1315.636429][T20678] input: syz0 as /devices/virtual/input/input66 03:43:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 03:43:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x7d}], 0xb0a0edab330b095, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:43:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r1, &(0x7f0000001480)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:43:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r1, &(0x7f0000001480)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:43:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r1, &(0x7f0000001480)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:43:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x7d}], 0xb0a0edab330b095, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 1315.984145][T20693] input: syz0 as /devices/virtual/input/input67 [ 1316.216599][T20774] input: syz0 as /devices/virtual/input/input68 03:43:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="016600632cf9e3f6"], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070") ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1316.306367][T20802] input: syz0 as /devices/virtual/input/input69 03:43:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r1, &(0x7f0000001480)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:43:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r1, &(0x7f0000001480)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1316.461296][T20887] input: syz0 as /devices/virtual/input/input70 [ 1316.486003][T20901] input: syz0 as /devices/virtual/input/input71 03:43:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r1, &(0x7f0000001480)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:43:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 03:43:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r1, &(0x7f0000001480)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1316.733750][T21124] input: syz0 as /devices/virtual/input/input72 [ 1316.749749][T21123] input: syz0 as /devices/virtual/input/input73 03:43:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r1, &(0x7f0000001480)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:43:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r1, &(0x7f0000001480)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:43:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r1, &(0x7f0000001480)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:43:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r1, &(0x7f0000001480)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1316.935441][T21288] input: syz0 as /devices/virtual/input/input74 [ 1316.957206][T21326] input: syz0 as /devices/virtual/input/input75 03:43:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 03:43:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="016600632cf9e3f6"], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070") ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1317.088044][T21409] input: syz0 as /devices/virtual/input/input76 [ 1317.178417][T21543] input: syz0 as /devices/virtual/input/input77 03:43:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x1900, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x2a}}, 0x1c}}, 0x0) 03:43:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) write$uinput_user_dev(r1, &(0x7f0000001480)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 1317.329137][T21655] input: syz0 as /devices/virtual/input/input78 03:43:31 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x3000}], 0x1}, 0x0) 03:43:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 03:43:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x1900, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x2a}}, 0x1c}}, 0x0) [ 1317.549949][ T27] audit: type=1800 audit(2000000611.899:832): pid=21841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16709 res=0 03:43:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x1900, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x2a}}, 0x1c}}, 0x0) [ 1317.730796][ T27] audit: type=1804 audit(2000000611.929:833): pid=21841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir741445281/syzkaller.IpXAUv/2108/file0" dev="sda1" ino=16709 res=1 03:43:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x3000}], 0x1}, 0x0) 03:43:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x3000}], 0x1}, 0x0) 03:43:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="016600632cf9e3f6"], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070") ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 03:43:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x1900, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x2a}}, 0x1c}}, 0x0) 03:43:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x3000}], 0x1}, 0x0) 03:43:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x3000}], 0x1}, 0x0) [ 1318.282863][ T27] audit: type=1804 audit(2000000612.639:834): pid=21994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir741445281/syzkaller.IpXAUv/2108/file0" dev="sda1" ino=16709 res=1 03:43:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x3000}], 0x1}, 0x0) 03:43:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x3000}], 0x1}, 0x0) 03:43:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x3000}], 0x1}, 0x0) [ 1318.462161][ T27] audit: type=1804 audit(2000000612.719:835): pid=21993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir741445281/syzkaller.IpXAUv/2108/file0" dev="sda1" ino=16709 res=1 03:43:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x3000}], 0x1}, 0x0) 03:43:33 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:33 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) [ 1318.657453][ T27] audit: type=1800 audit(2000000612.869:836): pid=22004 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16699 res=0 03:43:33 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) [ 1318.854606][ T27] audit: type=1804 audit(2000000612.889:837): pid=22004 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir741445281/syzkaller.IpXAUv/2109/file0" dev="sda1" ino=16699 res=1 03:43:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x3000}], 0x1}, 0x0) 03:43:34 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) [ 1320.078791][ T27] audit: type=1800 audit(2000000613.139:838): pid=22013 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16888 res=0 03:43:34 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:34 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:34 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) [ 1320.129926][ T27] audit: type=1804 audit(2000000613.209:839): pid=22013 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir799014554/syzkaller.2Pfccr/431/file0" dev="sda1" ino=16888 res=1 03:43:34 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) [ 1320.203917][ T27] audit: type=1800 audit(2000000613.409:840): pid=22053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16691 res=0 [ 1320.237207][ T27] audit: type=1804 audit(2000000613.439:841): pid=22053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir794371501/syzkaller.hhw0Uv/457/file0" dev="sda1" ino=16691 res=1 03:43:34 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:35 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:35 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:35 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:36 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:37 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:37 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x3000}], 0x1}, 0x0) [ 1323.052232][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 1323.052247][ T27] audit: type=1800 audit(2000000617.399:852): pid=22509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=459 res=0 03:43:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 1323.197464][ T27] audit: type=1800 audit(2000000617.399:853): pid=22525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16691 res=0 [ 1323.222572][ T27] audit: type=1804 audit(2000000617.409:854): pid=22525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir741445281/syzkaller.IpXAUv/2111/file0" dev="sda1" ino=16691 res=1 [ 1323.250273][ T27] audit: type=1804 audit(2000000617.449:855): pid=22509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir518426920/syzkaller.kiQ0nx/390/file0/file0" dev="loop0" ino=459 res=1 [ 1323.280116][ T27] audit: type=1800 audit(2000000617.629:856): pid=22658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16772 res=0 [ 1323.304719][ T27] audit: type=1804 audit(2000000617.649:857): pid=22658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir382800390/syzkaller.T3MrYl/451/file0" dev="sda1" ino=16772 res=1 03:43:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x3000}], 0x1}, 0x0) 03:43:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000000c0)={'eql\x00', {0x2, 0x4e21, @local}}) 03:43:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xff5c) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/4096, 0x3000}], 0x1}, 0x0) 03:43:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:43:38 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:38 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000800), 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x0) sendfile(r1, r2, 0x0, 0x10000) 03:43:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 1324.272066][ T27] audit: type=1800 audit(2000000618.619:858): pid=22804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16714 res=0 03:43:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:43:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:43:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:43:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:43:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000000c0)={'eql\x00', {0x2, 0x4e21, @local}}) [ 1324.600864][ T27] audit: type=1804 audit(2000000618.659:859): pid=22804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir382800390/syzkaller.T3MrYl/452/file0" dev="sda1" ino=16714 res=1 03:43:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:43:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:43:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:43:39 executing program 0: r0 = socket$inet6(0xa, 0x4000400000000001, 0x0) fallocate(r0, 0x23, 0x0, 0x7f) 03:43:39 executing program 0: r0 = socket$inet6(0xa, 0x4000400000000001, 0x0) fallocate(r0, 0x23, 0x0, 0x7f) 03:43:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000000c0)={'eql\x00', {0x2, 0x4e21, @local}}) 03:43:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:43:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:43:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @bcast, @netrom={'nr'}, 0x0, 'syz0\x00', @null, 0x0, 0x0, [@null, @bcast, @null, @rose, @default, @null, @bcast, @bcast]}) 03:43:39 executing program 4: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:39 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) 03:43:39 executing program 0: r0 = socket$inet6(0xa, 0x4000400000000001, 0x0) fallocate(r0, 0x23, 0x0, 0x7f) 03:43:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @bcast, @netrom={'nr'}, 0x0, 'syz0\x00', @null, 0x0, 0x0, [@null, @bcast, @null, @rose, @default, @null, @bcast, @bcast]}) 03:43:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:43:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000000c0)={'eql\x00', {0x2, 0x4e21, @local}}) 03:43:39 executing program 0: r0 = socket$inet6(0xa, 0x4000400000000001, 0x0) fallocate(r0, 0x23, 0x0, 0x7f) 03:43:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @bcast, @netrom={'nr'}, 0x0, 'syz0\x00', @null, 0x0, 0x0, [@null, @bcast, @null, @rose, @default, @null, @bcast, @bcast]}) 03:43:39 executing program 4: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:39 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) 03:43:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @bcast, @netrom={'nr'}, 0x0, 'syz0\x00', @null, 0x0, 0x0, [@null, @bcast, @null, @rose, @default, @null, @bcast, @bcast]}) 03:43:39 executing program 3: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:39 executing program 2: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:39 executing program 0: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="050007000000000200f12d7eb471916a54bb17c63d642ad0e062de8adb8553faab3d4dc3ceef4f3fb3992ca6f7cb7e2078f88356b2bfc071abf5c2734d86a851038c2e02d53fa627ce3ff409c7d5668088011c28fbd193bfc1f95c45e9349bccbf2ad0efa67d231b93662a344a97627315f2f32ed9bf1fd9310640edd8022ccb83e514a8f5d669520bf9fee65565e46fbd7cff84adb54914df6d83d3878acac769fced0a191e5197757944b70a29e1c1919140adea179c375d3a6dd9089d9fb2af8ba69355648352cc7977f95703360d1d69231279b8d4fb97d99b6b0dd78048815940854a8f20f3c133bec438eaaf91553bb3379bfa197257a711"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:40 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) 03:43:40 executing program 4: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:40 executing program 3: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:40 executing program 1: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:40 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) [ 1325.955583][T23368] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1325.995032][T23371] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1326.015199][T23368] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1326.050382][T23371] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:43:40 executing program 4: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 1326.062236][T23368] F2FS-fs (loop2): invalid crc value 03:43:40 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x2}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r0) [ 1326.119330][T23371] F2FS-fs (loop0): invalid crc value [ 1326.145275][T23368] F2FS-fs (loop2): invalid crc value [ 1326.172214][T23371] F2FS-fs (loop0): invalid crc value [ 1326.194308][T23371] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 1326.211331][T23368] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 03:43:40 executing program 3: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:40 executing program 4: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) 03:43:40 executing program 1: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:41 executing program 2: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:41 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x2}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r0) 03:43:41 executing program 4: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) 03:43:41 executing program 0: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:41 executing program 3: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) 03:43:41 executing program 1: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="050007000000000200f12d7eb471916a54bb17c63d642ad0e062de8adb8553faab3d4dc3ceef4f3fb3992ca6f7cb7e2078f88356b2bfc071abf5c2734d86a851038c2e02d53fa627ce3ff409c7d5668088011c28fbd193bfc1f95c45e9349bccbf2ad0efa67d231b93662a344a97627315f2f32ed9bf1fd9310640edd8022ccb83e514a8f5d669520bf9fee65565e46fbd7cff84adb54914df6d83d3878acac769fced0a191e5197757944b70a29e1c1919140adea179c375d3a6dd9089d9fb2af8ba69355648352cc7977f95703360d1d69231279b8d4fb97d99b6b0dd78048815940854a8f20f3c133bec438eaaf91553bb3379bfa197257a711"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:41 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x2}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r0) 03:43:41 executing program 4: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) 03:43:41 executing program 3: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) [ 1327.035528][T23815] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1327.068576][T23823] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:41 executing program 1: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) 03:43:41 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x2}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r0) [ 1327.119580][T23823] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1327.128644][T23815] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1327.202013][T23815] F2FS-fs (loop0): invalid crc value [ 1327.219554][T23815] F2FS-fs (loop0): invalid crc value [ 1327.243397][T23815] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:41 executing program 4: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) [ 1327.340958][T23823] F2FS-fs (loop2): invalid crc value [ 1327.365956][T23823] F2FS-fs (loop2): invalid crc value [ 1327.383579][T23823] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 03:43:42 executing program 2: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:42 executing program 5: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) 03:43:42 executing program 1: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) 03:43:42 executing program 4: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) 03:43:42 executing program 0: mount(0x0, 0x0, &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x1000000002806, 0x0) write$binfmt_aout(r0, 0x0, 0x7c0b12ba57e8556) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000400)={'nr0\x01\x00', 0x4006}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(0x0, 0xd04a491949dabc8f) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1, 0x3) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000880)={0x0, 0x0, {0x9, 0x10, 0x17, 0x0, 0x6, 0x40, 0x2, 0x73, 0x1}}) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRES16=r0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x3e, 0x7, 0x6}) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x238000, 0xa200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000440)="648bbb6bc59abbd3845f0dd0c049f07dd33490daafb94fdbb2401b39cec70df25683cc1d0afa44a7f99c1a92c6e4e2cbfd5d212edef4c495a59131471c0ebd371a0012918951a9836e1d2a9ca87861b974ca4b21ecd3a2f2734a065b225905da9e638a75769f3d69a6c6ae8400d4ec3f85ae5c767850ffb6e8355b1f44560b84947f103d3db9e099bd13b7716d8134bb1f5c9f66c6e10181224a71bad008e31a30cb75e63e75952f5fb6dae03069131f416d", 0xb2}], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, 0x0) pipe2(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0xffffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 03:43:42 executing program 3: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) 03:43:42 executing program 5: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) 03:43:42 executing program 4: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) 03:43:42 executing program 1: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) [ 1327.925159][T23963] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:42 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x2}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r0) [ 1328.020913][T23963] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1328.083068][T23963] F2FS-fs (loop0): invalid crc value [ 1328.124445][T23963] F2FS-fs (loop0): invalid crc value [ 1328.144387][T23966] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1328.159698][T23963] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:42 executing program 4: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) [ 1328.183060][T23966] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 03:43:42 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x2}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r0) [ 1328.297510][T23966] F2FS-fs (loop2): invalid crc value [ 1328.321313][T23966] F2FS-fs (loop2): invalid crc value [ 1328.346122][T23966] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 03:43:42 executing program 5: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = dup2(r4, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000740)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f00)) accept$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001480)=0x14) accept$packet(r4, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(r3, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000001c00)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000024c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@dev, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@empty}}, &(0x7f0000002600)=0xe8) accept$packet(r3, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000027c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000007040)={{{@in=@remote, @in6=@loopback}}, {{}, 0x0, @in6=@local}}, &(0x7f0000005f40)=0xe8) getpeername$packet(r1, &(0x7f0000007180), &(0x7f00000071c0)=0x14) getsockname$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007480)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e80)={0x0}}, 0x50) 03:43:43 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0xd, &(0x7f0000000100)=""/113, &(0x7f00000001c0)=0x71) 03:43:43 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x2}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r0) 03:43:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, &(0x7f0000000000), 0x4) 03:43:43 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x2}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r0) 03:43:43 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") dup(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x200, 0x2f}) 03:43:43 executing program 2: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 03:43:43 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0xd, &(0x7f0000000100)=""/113, &(0x7f00000001c0)=0x71) 03:43:43 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x2}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r0) 03:43:43 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x2}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r0) 03:43:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, &(0x7f0000000000), 0x4) 03:43:43 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") dup(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x200, 0x2f}) 03:43:43 executing program 2: ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x3b0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x23a, 0x0) 03:43:43 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0xd, &(0x7f0000000100)=""/113, &(0x7f00000001c0)=0x71) 03:43:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000070000008307041700320800"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x38b, 0x40010) 03:43:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, &(0x7f0000000000), 0x4) 03:43:43 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") dup(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x200, 0x2f}) 03:43:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) 03:43:43 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0xd, &(0x7f0000000100)=""/113, &(0x7f00000001c0)=0x71) 03:43:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, &(0x7f0000000000), 0x4) 03:43:43 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") dup(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x200, 0x2f}) 03:43:43 executing program 2: ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x3b0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x23a, 0x0) 03:43:43 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, 0x0) 03:43:43 executing program 4: r0 = socket(0x400000000010, 0x200000003, 0x0) write(r0, &(0x7f0000000080)="2400000020002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 03:43:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x22, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, 0x0}, 0x220) 03:43:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) 03:43:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000070000008307041700320800"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x38b, 0x40010) 03:43:43 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, 0x0) 03:43:43 executing program 4: r0 = socket(0x400000000010, 0x200000003, 0x0) write(r0, &(0x7f0000000080)="2400000020002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 03:43:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) 03:43:43 executing program 2: ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x3b0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x23a, 0x0) 03:43:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x22, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, 0x0}, 0x220) 03:43:44 executing program 4: r0 = socket(0x400000000010, 0x200000003, 0x0) write(r0, &(0x7f0000000080)="2400000020002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 03:43:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000070000008307041700320800"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x38b, 0x40010) 03:43:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x22, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, 0x0}, 0x220) 03:43:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) 03:43:44 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, 0x0) 03:43:44 executing program 4: r0 = socket(0x400000000010, 0x200000003, 0x0) write(r0, &(0x7f0000000080)="2400000020002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 03:43:44 executing program 2: ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x3b0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0x7ffff000}], 0x23a, 0x0) 03:43:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x22, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, 0x0}, 0x220) 03:43:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000070000008307041700320800"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x38b, 0x40010) 03:43:44 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f00000000c0)) 03:43:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x3000)=nil) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:44 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, 0x0) 03:43:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000001, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000300)) 03:43:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 03:43:44 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x6c060000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) 03:43:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000001, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000300)) 03:43:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)) 03:43:44 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f00000000c0)) 03:43:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000001, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000300)) [ 1330.392073][T25024] IPVS: ftp: loaded support on port[0] = 21 03:43:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)) 03:43:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000001, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000300)) 03:43:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 03:43:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x3000)=nil) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:45 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x6c060000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) 03:43:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)) 03:43:45 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f00000000c0)) 03:43:45 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x6c060000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) 03:43:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "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", "57677fd802841a4753a1fb691989fb0e952fa5eda10aa8064660ff010fbf102dad7ab3cebe9bc8844f83c30160e4596cb1b6b8662f2bc597ef9ef414338443d521924be302b046635dec5d14a6c5389a5450135d81ab45e8f9b71c050b504af6d1c7ba04d7d72ee8fe24aae3d19bd163869b471e0eac5f391e6501e19ed447639fa54afae72b0822afde005dccbc92fe908387e5640bac871ab564a2b856d45a3d2c5bc35d597c400c78e2e3689729ba21fa9edf74a92bb3826507cb9d690c2d037c8155394284d2ddcbed5ed1b7ab6d64a0ebcf8b96747355ba66b2ff8e963c99f4ba314f561c7d9f2d8afcda04efa80f02189661bb6d8239c67aa3a2fe349a59b3b4216a93d8608b700b6f99a498adfc273962787a1d9f9d6587bc24aad5a71c6aed3d1a610f7b12a081e7a4578b1b8b3e030e2cdc4bc5b6adbe6965b81d396c3ee7e04fd296ad8bf851bd1aafb0857a8f4297187d04578be67caa7f1a97964834caccf6d3abf09402b09718c455c7104b47a7e5fff3565c428ddae81df3516da235adab266691211d713365d189cb752a6c22e4b0e24726a44c32f8b23c4d516baf248113e4f1a401b22d9e917aefa95274c11eee226b64663af8abdb8a7c8ab4ae07b399681bbdd4ad560a38e6f5448531d92281d1e11fc5d1ee5b67bd5dcf9292242fb0e66021c66a41f766aa8166176f8aae6ebf016f2cdd65c2241b47faf73c77e8e81333470d3e2c333d0bf58547e2321e82a95d7e9a375f11166eaf163b609e384f62bb953eead3129d3a52072c837aed28193fc2d59d87134c50b2d1ba2d8585c78900d5d9becfcab3fa62f697fc64f0cf07cdd2094be018487408edf967441c33c558f8874f95347a292cc6ed226bd79fdaf1519303bf5729f20241c41a0543ae8442d92044edbf4189a508260865d971be562f1532a4b7a8a6aa5ec10e6fd22a143f3484b8f3f8304c919e65c930d0c7fcdea9c106bd7ee8884bb663574b994cd7208f0f4a0c947c3f1017d1d3bdb413d38680beb54b2a529b869b8e7f18052aa480c020239eaaee654ee05777f62fdc38001585692398ccc0e7aec2dbcde32aaecc7a520f45fdecde3d4198d7b120149c96994ed8db953f6b0e71069c1b74a35587296bf80816bd84d350010beb35acc2b875fcf1e962a8d9d346c25dd3d00aa6b86c4dd1778c02f55fb5ea508f40f34ac2c7507c61cdff4e5316abb966f7c930923dde78e584b0f6702f265ce0be3ad262be7f4373400a214597b32a3ccde61bed91d27ba817e3447e4045d246e18e733af09889a9a6dc7af6e3ef075737701e494f80d34c54672e2139a15926ecd781a026b02f370d8fc795c66831bf047bb890e059591f82d3af9897fd0b3c4a8ca234631dea322988ceadb24d7e7fe31ba4f4a4f1f11b1db31d11b108b063c9e772cb250c521b50e63cb6ba8f7bf90a14cedd01c8b307b413bb6a3a2284f9bb05961332b44aba21876868f2f0a08b4b892f596a46a5e3147c35af93a3e0be9d4584744dfb5a546fd41a5465e2253b9c1b0ce47edf3ee8500d2a40ebb64c0c41900b15e54ab2949ba84aef57f2613978542691d0057cb09ed9f4d39af9ddd8e9a027ae2d743e8afbf2600cac90c5942f21f668a1a85355117a5d28721b2d1865e625ddc22f5a8ff5689516386eca570e6a8f4914af67535da03f718de053f7273e3df1539a60eb95c8701b1ba1e6765ab1307927754664b236bb8d82e8d4085fde6c0924e419b04874d6f15cb1024eebcece7c54a80ba973b22dd7d3bbb258f0a171d40ad796a8c4c45e7bd2bf77838dde27a64fddff4a4b9d78da1c83bf4bc106f3789e088532f03c5e71ce916d1d45932626237cc1df3760987f3ac6ad549e1e0fb0171f92cf35b002d03e12bce6e941c6459470990443d523fbabdcd85517d41b2269e802d6b411f4d803c7832f37f05c8567f590b0807ae68c882ea3824d14eac0e0a8e112ef09e765da3614527b3e28501a267d54477fc5b00db77bfa40f2da6b649292b6feea4ea3ead0eefe220c9f922a94a7e791ebc84a0188fd0b4a592d569991103552abf3561c47464ac057d17bd0cc7fe59c8b39a0427782a4b02d14eef96be9866ed37c5241ac25a1ee7accfedc9f8d30938cf217362ef8e3dd5e09be14dd51b286eea811c6da12e9c80febc155dd23ea10f2e5981d2ce6645b0e7e4d577f150dda13323e434d43c4c77996d4d1f7270706a0d5f66ed9ceb8aae8c78a440dafea67060d4bcdb846916f4313b4a1083baf8353c1b3d8ef7685ce5b0ceb51e78ceaeb808cdd8a26d6e26ae6b11deb1defb7e96f7b2efa87c03f35cd038e3ab2b0b137e9e3d97c28b9ee0b7d6d5406858cf68e24b97b08bbf5b19800b3754c757aec2962d32b9233f318164dd6594ba27ae2c3282a3a5a37dc2f8e2e2185dcdd29428fdcdb1f3d63c2756071eafd5b1641ae0e477e8e4ffa202febe806ffef0e567ad7fc97e530070bb2c6a695b5974dc0fb01ccfcee6e6ec58a8814588f2e372e829929a22a850186064e6ca81e6e7b31ae52c65f36f119d23a2806013e5bb6c9b8b3800d003a03a240168b88a6c39ee3c74496a0b4261756a2a33483bbb8eba8707cdc9231a87128b98779651b324fb7229c94dde1067f113633e1171d8b38b10073e1cf94734f720364f5025cc95132d787645ba8614a7297e95d5e50257050e0f448e049bf68a406d25bf4270bfc91e812cf681da02a7d580d1b2e85749855c1a690f5f78ec4a1dff35e4548e5e579bec14c5d7e086b890bec317040414e792ff3b8012e01dd671320ebb4897a6c8eaabd7668634ee0e5108a4b31cba63d2831b8f5ac59c5644c9b6e133821256c639efa9dada59dab024ca4a012f9472904bfe55070e7bf5c6de79727a68323d51ec06d6174a3b3830cd15f7bc241af7eb0845a461c7b7e37649391fa81d10adb9b6544ec214f77bca8536e2a798211ad25529bc0e9e1614cb8451d6f325f5a461c3cfc6ef3c860a0540518913879f983013e1145a5a4bc1868da461ea26cfbaf22c1f2597aecc059b3ce12e2425adbdf5f0deabaa29ef6a40e3910803230484d785681c93f4f228e214fef99e63834bae6f8ef201a36d6e6bcec9c20cfd08eb048d8146844cde6044a6f3b004a973071cf653f4d2ae8a5de4ef3f19e4f5b5d3105629e6ee6fcb5c21c9ce12479ee3c2a1ec593a150e58c07cff08df8a038513233b6567171b514bb16e49c22888496a0598c01cdc940d990c419997afa5e9cc20bc8e8108bca1f9b8cfc15b8ad83614d18ae9d4980b10675f96c424a791e58f12dbfcbd9d46c769e67507b98f970df61567362dcd25157836f6efa03e011cfd2a8271e98af575026d7405976fe619689c8b5659f9979c9e6a7a372c0afa6f52b325404707c96be8e5391e0475cfd23c568d542005ab4ef629ac9599a8906f8bfa7a3a38b6fc9b54c47b26d943beb1bf0bdf53213fbe7c04a47a9c854b51888ecdd838dcd0120b5e81defcdb33e5b083fb0bcbae4fcb71d5907ae653d5c14e9634957ca9af58b33177537514fef75ccae12faab7fb8a6655ac8eef8d54b85eacd133095fcbef00f0960dc0cbc7d14d1a6f3da474b68ff7ab69a0943e26a6e6a105f1ad95f4cd1ab629bb04a0aba3bac15f1fe80e93e8ca786aeace7c94227efeff7d52405acce92ec8683b774161f5c8022e5b478329ad1c23ad563b4b91fdd42ff50100f816ffd5acf130f0cfd283ad4918e778e7f6eb3be0e6e68fff92236b54a3617d9434dfcd6b7071e35025f24a6b08c9b21ecface2221e48b611967d9be2bacc26350d17197b508f4d31c9ab31d1142638c6dd0166e916521a0f49631382cba6325db5b881550603b00ceaf9c8a2beec83271bd391ec2640d70203a0a2a01a31634d0bd11d0271a91a89738f4487034116c39eb30425186b7847f37c2450493c3eacfda3487a9b788de0d803fd1c60250af3295d7ccf5fcfcdb8c0bc5197f08428b194f03c425d5098e7a9bdf3a759e680447f1affa568d4f9a66186cb278906d66e6f44fc4228fd161b87e520eb48a7775ea38d661dd147b58ad675190377957262d4755e7a7d7f7ec394fbf36cf011ed94f5b00c173698e096a9aea459c7a9f02589e0940ba242615825a6f4e63e77f978b4ac3f643fa5198545a5051657c656f8e629935739c7c84d1f8c82f318e8894b4a854e006b00cd4e4ec6c5c4430da12e3bef7edaeebdb1f028b1ffaed925afd9ea5422fb9c320eaa6c4dacfde305e45c92f4c8cafa2ac6a6d44ff720043a370e9bf1fab9a81b41bae90f79beb13c08036ee3877f4bf1af36f9b27803a36a6bfd290257c30710c3df7956d1d5453cf52d0e77df4bbc3b03b37944b76d63aec3e4336a80b738b1366a363fe29913f385d8f7b092532a8dc3e0f32c77eac240f250d4b4e17b31b651ce6a34c653f49863665fa42373de9d0f96d7e0e456a7ec4c025a7fdeff1ebb9625ba35f1e51a9606aabfbbe9c72be73494517afdc441c64de8f0025b8eca2ed693d724a662488ed2c661d374979fb6f68b7b0db73361af4980a5f24d40ad75136a4af3bc880429d0a04b10324f415bc0afc1fc0feeabcbf5a80977c065b17ebd54138406a30056c9e4a9b7bfa37d8f9234aca6a8b5c79524b4097526d713a03c5d147022b1fc3a7f4415b57d5b48e55d1b562ad09dd4fa02d514c5dcadc16600e89a0d3543b9e5c821b5ba576dc6b71daec9420980b1d86401009054059c833d17542bf4c19ec6fbdfb5406d0250533aa9e97ac6f5ea3ac7149bfbe5aabea2c5b76d278cb12700fde0041d2f8cf3bfa729c267412678ff9b8cb3cc637343ac55c0532988e4eac09de0f296c23c4fb7a33fd3bded5bcb9ada85c5af51529c158d962b2c9286cb2834ad2dfc54848be03a6e78f81fff09bfdd8653d7f145df5531cd0094112ec8d4022df5f47ccab02c38a8563e60ac99e1ced650472768d831f27a4e7655c7989bf18f98ad7372a822d6e30b087a352b09cf7e80d91bef589704d7e9b1bd007c1e9e0add9ccc50aeebfd5bd997634b9a8575b9c963b5d85c1633abd22bef13ab86283ec49390cb5b7356299a99bc1e6959cfb285d8a5e39fd56189ec763ffc86a624f705c96b4e20532a11575b4c090bd5c587c1bffa152da20e13a963298821e24e3608237b21ac5dd9bf79e53b301b92fe16e25be0369db78f1080a43c96637e2c99f493182fbe575fcf050a86ec83beb4c14b834e0aed7621d97fb647015f5173d23657f28bd0600680c2931764c7cd7909621f67863addaea4933f5c04876d163d3a774bcfe2defc09adf4fab90b14d66cadc4e39b865641e2ee48237b32a09c7e924a1e43500cc643f54c3a979dd684f191e42c4d918eb6ae17a17ab2c40dc03151f560bb964f128fe590e52ebfc5af340d2add79c5c246385f962f67757b25b0d9fba307242cb60597e21a8aef912e31a694f9523a18d779ad913ccc65233e696a458c2363220a0e20952bf781ab5a2e6c2ca07efe6ca04e818a0d48337b19eb3d3f1b430a7abd643e8a010e7224c7530be4c13c87ad4663ccaf28e525d3c4a3c149c9a6edbb6658629a24fe7ec77f3d3a4898a4a2eb7ea3eb09dc25b38f8e7a11b885ae5e18200b4436ac213c16761fde1c02b12ea61763a85f443e65b5bd7d26919c6b35d207711be465d50422e9d9f9adfa8f7c38af4f2336d9d589a8f5d8f37001335329861590cb93ff060d26522df39caa68eda2f16087c305bfc283a2ede668b82ddbed3fa627907472918424094"}) [ 1331.079095][T25071] IPVS: ftp: loaded support on port[0] = 21 [ 1331.087957][T25072] IPVS: ftp: loaded support on port[0] = 21 03:43:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)) 03:43:45 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x6c060000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) 03:43:45 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f00000000c0)) 03:43:45 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x6c060000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) [ 1331.323772][T25181] IPVS: ftp: loaded support on port[0] = 21 03:43:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) [ 1331.435638][T25217] IPVS: ftp: loaded support on port[0] = 21 03:43:45 executing program 0: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x6c060000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) [ 1331.554216][T25396] IPVS: ftp: loaded support on port[0] = 21 03:43:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x3000)=nil) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x5, 0x4, 0x400000000078}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000280)={r0, &(0x7f0000000240), 0x0}, 0x18) 03:43:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x3000)=nil) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:46 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x6c060000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) 03:43:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "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", "57677fd802841a4753a1fb691989fb0e952fa5eda10aa8064660ff010fbf102dad7ab3cebe9bc8844f83c30160e4596cb1b6b8662f2bc597ef9ef414338443d521924be302b046635dec5d14a6c5389a5450135d81ab45e8f9b71c050b504af6d1c7ba04d7d72ee8fe24aae3d19bd163869b471e0eac5f391e6501e19ed447639fa54afae72b0822afde005dccbc92fe908387e5640bac871ab564a2b856d45a3d2c5bc35d597c400c78e2e3689729ba21fa9edf74a92bb3826507cb9d690c2d037c8155394284d2ddcbed5ed1b7ab6d64a0ebcf8b96747355ba66b2ff8e963c99f4ba314f561c7d9f2d8afcda04efa80f02189661bb6d8239c67aa3a2fe349a59b3b4216a93d8608b700b6f99a498adfc273962787a1d9f9d6587bc24aad5a71c6aed3d1a610f7b12a081e7a4578b1b8b3e030e2cdc4bc5b6adbe6965b81d396c3ee7e04fd296ad8bf851bd1aafb0857a8f4297187d04578be67caa7f1a97964834caccf6d3abf09402b09718c455c7104b47a7e5fff3565c428ddae81df3516da235adab266691211d713365d189cb752a6c22e4b0e24726a44c32f8b23c4d516baf248113e4f1a401b22d9e917aefa95274c11eee226b64663af8abdb8a7c8ab4ae07b399681bbdd4ad560a38e6f5448531d92281d1e11fc5d1ee5b67bd5dcf9292242fb0e66021c66a41f766aa8166176f8aae6ebf016f2cdd65c2241b47faf73c77e8e81333470d3e2c333d0bf58547e2321e82a95d7e9a375f11166eaf163b609e384f62bb953eead3129d3a52072c837aed28193fc2d59d87134c50b2d1ba2d8585c78900d5d9becfcab3fa62f697fc64f0cf07cdd2094be018487408edf967441c33c558f8874f95347a292cc6ed226bd79fdaf1519303bf5729f20241c41a0543ae8442d92044edbf4189a508260865d971be562f1532a4b7a8a6aa5ec10e6fd22a143f3484b8f3f8304c919e65c930d0c7fcdea9c106bd7ee8884bb663574b994cd7208f0f4a0c947c3f1017d1d3bdb413d38680beb54b2a529b869b8e7f18052aa480c020239eaaee654ee05777f62fdc38001585692398ccc0e7aec2dbcde32aaecc7a520f45fdecde3d4198d7b120149c96994ed8db953f6b0e71069c1b74a35587296bf80816bd84d350010beb35acc2b875fcf1e962a8d9d346c25dd3d00aa6b86c4dd1778c02f55fb5ea508f40f34ac2c7507c61cdff4e5316abb966f7c930923dde78e584b0f6702f265ce0be3ad262be7f4373400a214597b32a3ccde61bed91d27ba817e3447e4045d246e18e733af09889a9a6dc7af6e3ef075737701e494f80d34c54672e2139a15926ecd781a026b02f370d8fc795c66831bf047bb890e059591f82d3af9897fd0b3c4a8ca234631dea322988ceadb24d7e7fe31ba4f4a4f1f11b1db31d11b108b063c9e772cb250c521b50e63cb6ba8f7bf90a14cedd01c8b307b413bb6a3a2284f9bb05961332b44aba21876868f2f0a08b4b892f596a46a5e3147c35af93a3e0be9d4584744dfb5a546fd41a5465e2253b9c1b0ce47edf3ee8500d2a40ebb64c0c41900b15e54ab2949ba84aef57f2613978542691d0057cb09ed9f4d39af9ddd8e9a027ae2d743e8afbf2600cac90c5942f21f668a1a85355117a5d28721b2d1865e625ddc22f5a8ff5689516386eca570e6a8f4914af67535da03f718de053f7273e3df1539a60eb95c8701b1ba1e6765ab1307927754664b236bb8d82e8d4085fde6c0924e419b04874d6f15cb1024eebcece7c54a80ba973b22dd7d3bbb258f0a171d40ad796a8c4c45e7bd2bf77838dde27a64fddff4a4b9d78da1c83bf4bc106f3789e088532f03c5e71ce916d1d45932626237cc1df3760987f3ac6ad549e1e0fb0171f92cf35b002d03e12bce6e941c6459470990443d523fbabdcd85517d41b2269e802d6b411f4d803c7832f37f05c8567f590b0807ae68c882ea3824d14eac0e0a8e112ef09e765da3614527b3e28501a267d54477fc5b00db77bfa40f2da6b649292b6feea4ea3ead0eefe220c9f922a94a7e791ebc84a0188fd0b4a592d569991103552abf3561c47464ac057d17bd0cc7fe59c8b39a0427782a4b02d14eef96be9866ed37c5241ac25a1ee7accfedc9f8d30938cf217362ef8e3dd5e09be14dd51b286eea811c6da12e9c80febc155dd23ea10f2e5981d2ce6645b0e7e4d577f150dda13323e434d43c4c77996d4d1f7270706a0d5f66ed9ceb8aae8c78a440dafea67060d4bcdb846916f4313b4a1083baf8353c1b3d8ef7685ce5b0ceb51e78ceaeb808cdd8a26d6e26ae6b11deb1defb7e96f7b2efa87c03f35cd038e3ab2b0b137e9e3d97c28b9ee0b7d6d5406858cf68e24b97b08bbf5b19800b3754c757aec2962d32b9233f318164dd6594ba27ae2c3282a3a5a37dc2f8e2e2185dcdd29428fdcdb1f3d63c2756071eafd5b1641ae0e477e8e4ffa202febe806ffef0e567ad7fc97e530070bb2c6a695b5974dc0fb01ccfcee6e6ec58a8814588f2e372e829929a22a850186064e6ca81e6e7b31ae52c65f36f119d23a2806013e5bb6c9b8b3800d003a03a240168b88a6c39ee3c74496a0b4261756a2a33483bbb8eba8707cdc9231a87128b98779651b324fb7229c94dde1067f113633e1171d8b38b10073e1cf94734f720364f5025cc95132d787645ba8614a7297e95d5e50257050e0f448e049bf68a406d25bf4270bfc91e812cf681da02a7d580d1b2e85749855c1a690f5f78ec4a1dff35e4548e5e579bec14c5d7e086b890bec317040414e792ff3b8012e01dd671320ebb4897a6c8eaabd7668634ee0e5108a4b31cba63d2831b8f5ac59c5644c9b6e133821256c639efa9dada59dab024ca4a012f9472904bfe55070e7bf5c6de79727a68323d51ec06d6174a3b3830cd15f7bc241af7eb0845a461c7b7e37649391fa81d10adb9b6544ec214f77bca8536e2a798211ad25529bc0e9e1614cb8451d6f325f5a461c3cfc6ef3c860a0540518913879f983013e1145a5a4bc1868da461ea26cfbaf22c1f2597aecc059b3ce12e2425adbdf5f0deabaa29ef6a40e3910803230484d785681c93f4f228e214fef99e63834bae6f8ef201a36d6e6bcec9c20cfd08eb048d8146844cde6044a6f3b004a973071cf653f4d2ae8a5de4ef3f19e4f5b5d3105629e6ee6fcb5c21c9ce12479ee3c2a1ec593a150e58c07cff08df8a038513233b6567171b514bb16e49c22888496a0598c01cdc940d990c419997afa5e9cc20bc8e8108bca1f9b8cfc15b8ad83614d18ae9d4980b10675f96c424a791e58f12dbfcbd9d46c769e67507b98f970df61567362dcd25157836f6efa03e011cfd2a8271e98af575026d7405976fe619689c8b5659f9979c9e6a7a372c0afa6f52b325404707c96be8e5391e0475cfd23c568d542005ab4ef629ac9599a8906f8bfa7a3a38b6fc9b54c47b26d943beb1bf0bdf53213fbe7c04a47a9c854b51888ecdd838dcd0120b5e81defcdb33e5b083fb0bcbae4fcb71d5907ae653d5c14e9634957ca9af58b33177537514fef75ccae12faab7fb8a6655ac8eef8d54b85eacd133095fcbef00f0960dc0cbc7d14d1a6f3da474b68ff7ab69a0943e26a6e6a105f1ad95f4cd1ab629bb04a0aba3bac15f1fe80e93e8ca786aeace7c94227efeff7d52405acce92ec8683b774161f5c8022e5b478329ad1c23ad563b4b91fdd42ff50100f816ffd5acf130f0cfd283ad4918e778e7f6eb3be0e6e68fff92236b54a3617d9434dfcd6b7071e35025f24a6b08c9b21ecface2221e48b611967d9be2bacc26350d17197b508f4d31c9ab31d1142638c6dd0166e916521a0f49631382cba6325db5b881550603b00ceaf9c8a2beec83271bd391ec2640d70203a0a2a01a31634d0bd11d0271a91a89738f4487034116c39eb30425186b7847f37c2450493c3eacfda3487a9b788de0d803fd1c60250af3295d7ccf5fcfcdb8c0bc5197f08428b194f03c425d5098e7a9bdf3a759e680447f1affa568d4f9a66186cb278906d66e6f44fc4228fd161b87e520eb48a7775ea38d661dd147b58ad675190377957262d4755e7a7d7f7ec394fbf36cf011ed94f5b00c173698e096a9aea459c7a9f02589e0940ba242615825a6f4e63e77f978b4ac3f643fa5198545a5051657c656f8e629935739c7c84d1f8c82f318e8894b4a854e006b00cd4e4ec6c5c4430da12e3bef7edaeebdb1f028b1ffaed925afd9ea5422fb9c320eaa6c4dacfde305e45c92f4c8cafa2ac6a6d44ff720043a370e9bf1fab9a81b41bae90f79beb13c08036ee3877f4bf1af36f9b27803a36a6bfd290257c30710c3df7956d1d5453cf52d0e77df4bbc3b03b37944b76d63aec3e4336a80b738b1366a363fe29913f385d8f7b092532a8dc3e0f32c77eac240f250d4b4e17b31b651ce6a34c653f49863665fa42373de9d0f96d7e0e456a7ec4c025a7fdeff1ebb9625ba35f1e51a9606aabfbbe9c72be73494517afdc441c64de8f0025b8eca2ed693d724a662488ed2c661d374979fb6f68b7b0db73361af4980a5f24d40ad75136a4af3bc880429d0a04b10324f415bc0afc1fc0feeabcbf5a80977c065b17ebd54138406a30056c9e4a9b7bfa37d8f9234aca6a8b5c79524b4097526d713a03c5d147022b1fc3a7f4415b57d5b48e55d1b562ad09dd4fa02d514c5dcadc16600e89a0d3543b9e5c821b5ba576dc6b71daec9420980b1d86401009054059c833d17542bf4c19ec6fbdfb5406d0250533aa9e97ac6f5ea3ac7149bfbe5aabea2c5b76d278cb12700fde0041d2f8cf3bfa729c267412678ff9b8cb3cc637343ac55c0532988e4eac09de0f296c23c4fb7a33fd3bded5bcb9ada85c5af51529c158d962b2c9286cb2834ad2dfc54848be03a6e78f81fff09bfdd8653d7f145df5531cd0094112ec8d4022df5f47ccab02c38a8563e60ac99e1ced650472768d831f27a4e7655c7989bf18f98ad7372a822d6e30b087a352b09cf7e80d91bef589704d7e9b1bd007c1e9e0add9ccc50aeebfd5bd997634b9a8575b9c963b5d85c1633abd22bef13ab86283ec49390cb5b7356299a99bc1e6959cfb285d8a5e39fd56189ec763ffc86a624f705c96b4e20532a11575b4c090bd5c587c1bffa152da20e13a963298821e24e3608237b21ac5dd9bf79e53b301b92fe16e25be0369db78f1080a43c96637e2c99f493182fbe575fcf050a86ec83beb4c14b834e0aed7621d97fb647015f5173d23657f28bd0600680c2931764c7cd7909621f67863addaea4933f5c04876d163d3a774bcfe2defc09adf4fab90b14d66cadc4e39b865641e2ee48237b32a09c7e924a1e43500cc643f54c3a979dd684f191e42c4d918eb6ae17a17ab2c40dc03151f560bb964f128fe590e52ebfc5af340d2add79c5c246385f962f67757b25b0d9fba307242cb60597e21a8aef912e31a694f9523a18d779ad913ccc65233e696a458c2363220a0e20952bf781ab5a2e6c2ca07efe6ca04e818a0d48337b19eb3d3f1b430a7abd643e8a010e7224c7530be4c13c87ad4663ccaf28e525d3c4a3c149c9a6edbb6658629a24fe7ec77f3d3a4898a4a2eb7ea3eb09dc25b38f8e7a11b885ae5e18200b4436ac213c16761fde1c02b12ea61763a85f443e65b5bd7d26919c6b35d207711be465d50422e9d9f9adfa8f7c38af4f2336d9d589a8f5d8f37001335329861590cb93ff060d26522df39caa68eda2f16087c305bfc283a2ede668b82ddbed3fa627907472918424094"}) 03:43:46 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1331.967007][T25415] IPVS: ftp: loaded support on port[0] = 21 03:43:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x5, 0x4, 0x400000000078}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000280)={r0, &(0x7f0000000240), 0x0}, 0x18) 03:43:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 03:43:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x5, 0x4, 0x400000000078}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000280)={r0, &(0x7f0000000240), 0x0}, 0x18) 03:43:46 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:46 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x5, 0x4, 0x400000000078}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000280)={r0, &(0x7f0000000240), 0x0}, 0x18) 03:43:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x3000)=nil) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x3000)=nil) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 03:43:47 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:47 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:47 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:47 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:47 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:47 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:47 executing program 2: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x3000)=nil) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:48 executing program 2: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:48 executing program 3: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:48 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:48 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:48 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000000000ba0080080002007f196be0", 0x24) 03:43:48 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000000000ba0080080002007f196be0", 0x24) 03:43:48 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:48 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:48 executing program 2: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:48 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000000000ba0080080002007f196be0", 0x24) 03:43:48 executing program 3: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:48 executing program 3: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:48 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000000000ba0080080002007f196be0", 0x24) 03:43:48 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:48 executing program 4: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:48 executing program 2: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:48 executing program 1: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:49 executing program 5: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:49 executing program 1: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:49 executing program 4: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:49 executing program 0: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:49 executing program 3: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:49 executing program 5: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:49 executing program 3: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:49 executing program 4: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:49 executing program 0: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:49 executing program 1: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:49 executing program 5: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:49 executing program 0: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x400000004047d, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x20200, 0x0) set_robust_list(&(0x7f0000000680), 0x18) mlockall(0x400000000007) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) 03:43:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 03:43:50 executing program 3: r0 = socket(0xa, 0x1, 0xfffffffffffffffd) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x11}) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000640)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000006c0)='.request_key_auth\x00') openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) r3 = getgid() chown(&(0x7f0000000200)='./file0\x00', 0x0, r3) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) ioctl(r1, 0x6, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1020400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff28, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x1c}}, 0x8001) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x4e21, 0x8}}}}}, 0x0) 03:43:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) [ 1335.841192][T25850] ISOFS: Unable to identify CD-ROM format. 03:43:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 03:43:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) close(r1) 03:43:50 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000001200)) 03:43:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 03:43:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x400000004047d, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x20200, 0x0) set_robust_list(&(0x7f0000000680), 0x18) mlockall(0x400000000007) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) 03:43:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) close(r1) 03:43:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 03:43:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 03:43:51 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000001200)) 03:43:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 03:43:51 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 03:43:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) close(r1) 03:43:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 03:43:51 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000001200)) 03:43:51 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 03:43:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x400000004047d, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x20200, 0x0) set_robust_list(&(0x7f0000000680), 0x18) mlockall(0x400000000007) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) [ 1337.164742][T26189] ISOFS: Unable to identify CD-ROM format. 03:43:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) close(r1) 03:43:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 03:43:51 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000001200)) 03:43:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 03:43:51 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x34000, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:43:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 03:43:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001400)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x200000001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0xc, &(0x7f0000000040), 0xc) close(r2) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000040)='system_u:object_r:scanner_device_t:s0\x00', 0x26, 0x0) close(r1) 03:43:51 executing program 0: r0 = gettid() exit(0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 03:43:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 03:43:52 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x34000, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:43:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x400000004047d, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x20200, 0x0) set_robust_list(&(0x7f0000000680), 0x18) mlockall(0x400000000007) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) [ 1337.884312][T26409] ISOFS: Unable to identify CD-ROM format. 03:43:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:52 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x34000, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:43:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 03:43:52 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x34000, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:43:52 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x34000, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:43:52 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000100), 0x4) 03:43:52 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x34000, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:43:52 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000100), 0x4) 03:43:52 executing program 0: r0 = gettid() exit(0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 03:43:52 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x34000, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:43:52 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000180)=""/243, 0xf3) [ 1338.776687][T26692] ISOFS: Unable to identify CD-ROM format. 03:43:53 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000100), 0x4) 03:43:53 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getpeername$packet(r0, 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100883c5e941b687ef168ff8f04d49fe83946cb2b795ca72ce149388bbb03"]) write$P9_RSTATFS(r0, &(0x7f00000002c0)={0x43, 0x9, 0x3, {0x40, 0x100000000, 0x0, 0x419, 0x7, 0x2, 0x0, 0xff, 0x1}}, 0x43) chdir(&(0x7f0000000280)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x185a00) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sync_file_range(0xffffffffffffffff, 0x3, 0x80, 0x6) stat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000640)) lgetxattr(0x0, &(0x7f0000000080)=@random={'btrfs.', 'overlay\x00'}, 0x0, 0x0) 03:43:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000180)=""/243, 0xf3) 03:43:53 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000180)=""/243, 0xf3) 03:43:53 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000100), 0x4) 03:43:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000180)=""/243, 0xf3) 03:43:53 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000180)=""/243, 0xf3) 03:43:53 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:53 executing program 0: r0 = gettid() exit(0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 03:43:53 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000180)=""/243, 0xf3) 03:43:53 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000180)=""/243, 0xf3) 03:43:53 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getpeername$packet(r0, 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100883c5e941b687ef168ff8f04d49fe83946cb2b795ca72ce149388bbb03"]) write$P9_RSTATFS(r0, &(0x7f00000002c0)={0x43, 0x9, 0x3, {0x40, 0x100000000, 0x0, 0x419, 0x7, 0x2, 0x0, 0xff, 0x1}}, 0x43) chdir(&(0x7f0000000280)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x185a00) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sync_file_range(0xffffffffffffffff, 0x3, 0x80, 0x6) stat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000640)) lgetxattr(0x0, &(0x7f0000000080)=@random={'btrfs.', 'overlay\x00'}, 0x0, 0x0) 03:43:54 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:54 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:54 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:54 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:54 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getpeername$packet(r0, 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100883c5e941b687ef168ff8f04d49fe83946cb2b795ca72ce149388bbb03"]) write$P9_RSTATFS(r0, &(0x7f00000002c0)={0x43, 0x9, 0x3, {0x40, 0x100000000, 0x0, 0x419, 0x7, 0x2, 0x0, 0xff, 0x1}}, 0x43) chdir(&(0x7f0000000280)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x185a00) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sync_file_range(0xffffffffffffffff, 0x3, 0x80, 0x6) stat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000640)) lgetxattr(0x0, &(0x7f0000000080)=@random={'btrfs.', 'overlay\x00'}, 0x0, 0x0) 03:43:54 executing program 0: r0 = gettid() exit(0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 03:43:55 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:55 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:55 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getpeername$packet(r0, 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100883c5e941b687ef168ff8f04d49fe83946cb2b795ca72ce149388bbb03"]) write$P9_RSTATFS(r0, &(0x7f00000002c0)={0x43, 0x9, 0x3, {0x40, 0x100000000, 0x0, 0x419, 0x7, 0x2, 0x0, 0xff, 0x1}}, 0x43) chdir(&(0x7f0000000280)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x2, 0x185a00) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sync_file_range(0xffffffffffffffff, 0x3, 0x80, 0x6) stat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000640)) lgetxattr(0x0, &(0x7f0000000080)=@random={'btrfs.', 'overlay\x00'}, 0x0, 0x0) 03:43:55 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:55 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:55 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000180)=""/243, 0xf3) 03:43:56 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000180)=""/243, 0xf3) 03:43:56 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000180)=""/243, 0xf3) 03:43:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000180)=""/243, 0xf3) 03:43:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000180)=""/243, 0xf3) 03:43:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, &(0x7f0000000180)=""/243, 0xf3) 03:43:56 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x0) 03:43:56 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="f93ed7a35cf4b70ec75de46152c1a2e87648c7a680bf0f69d84fa45f0e3c7aff8ce61700000001000000f1c8ab00befb83208edcdaf0e9d716"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40)="ae", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x4000000000000d4, 0x6, 0x0) 03:43:56 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) [ 1342.400474][T27312] encrypted_key: keyword 'new' not allowed when called from .update method 03:43:56 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x0) 03:43:57 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x0) 03:43:57 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x0) 03:43:57 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x3ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080)="81", 0x0}, 0x18) 03:43:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7c, &(0x7f0000000080)={r1}, 0x8) 03:43:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000140)='*', 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="9b"], 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0'}, 0x4) shutdown(r0, 0x1) 03:43:57 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x0) 03:43:57 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x0) 03:43:57 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, &(0x7f0000000000), 0x0) 03:43:57 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x3ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080)="81", 0x0}, 0x18) 03:43:57 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) r2 = socket$inet(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x110005, 0x0) 03:43:57 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xd) writev(r0, &(0x7f0000001a80)=[{&(0x7f0000001980)="0ba28fed638ceda8750168b856afbf5f6bb99be1f8d147b48d6dc579338c95b0884b36ae7f2a5f2d70a48242b0445c3acf9dbc044187f053b81c16b63d4e4db619192df0d62a3d344bf4d44ee1d4579e7c63318c798d129510e4e3fe4ce4164e972e386e16e07b73cf5a71fa8a9500dcaf29918b6f31ad9535cf976a79607e7016f22d0a5c3999d9770ae8d8ac32ce06934cdcaf10a47785e32a1a128525ef15be09f33488f00d2f86e1235fc1dc2fe46bfbc8b2f7333cd9776db0bd78bf13eee865b43c589745fbd7b3eeb46eea494a70c2d415c7d40cf6315afa", 0xdb}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000001b00)={@mcast1}, &(0x7f0000000280)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 03:43:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffbfff00000001, 0x8, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000200), 0x0}, 0x18) 03:43:57 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:43:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "ab12781852d98fdf5d8b482d0541c5de798ec56bbe2c8a0b68ac7fac57dc0841"}) 03:43:57 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4080002182001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:43:57 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x3ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080)="81", 0x0}, 0x18) 03:43:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "ab12781852d98fdf5d8b482d0541c5de798ec56bbe2c8a0b68ac7fac57dc0841"}) 03:43:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffbfff00000001, 0x8, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000200), 0x0}, 0x18) 03:43:57 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x3ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080)="81", 0x0}, 0x18) 03:43:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "ab12781852d98fdf5d8b482d0541c5de798ec56bbe2c8a0b68ac7fac57dc0841"}) 03:43:58 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4080002182001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:43:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffbfff00000001, 0x8, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000200), 0x0}, 0x18) 03:43:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "ab12781852d98fdf5d8b482d0541c5de798ec56bbe2c8a0b68ac7fac57dc0841"}) 03:43:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffbfff00000001, 0x8, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000200), 0x0}, 0x18) 03:43:59 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:43:59 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4080002182001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:43:59 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4080002182001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:43:59 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4080002182001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:43:59 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4080002182001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:43:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffbfff00000001, 0x8, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000200), 0x0}, 0x18) 03:43:59 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4080002182001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:43:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffbfff00000001, 0x8, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000200), 0x0}, 0x18) 03:43:59 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4080002182001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:43:59 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4080002182001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:43:59 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4080002182001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:43:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffbfff00000001, 0x8, 0x2}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000200), 0x0}, 0x18) 03:43:59 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:43:59 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4080002182001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:43:59 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:43:59 executing program 1: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:43:59 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4080002182001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:43:59 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4080002182001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:44:00 executing program 0: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:44:00 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 03:44:00 executing program 4: clock_adjtime(0x0, &(0x7f00000001c0)={0x27ff}) 03:44:00 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 03:44:00 executing program 4: clock_adjtime(0x0, &(0x7f00000001c0)={0x27ff}) 03:44:00 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 03:44:01 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:44:01 executing program 4: clock_adjtime(0x0, &(0x7f00000001c0)={0x27ff}) 03:44:01 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, 0x0) 03:44:01 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:44:01 executing program 1: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:44:01 executing program 0: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:44:01 executing program 4: clock_adjtime(0x0, &(0x7f00000001c0)={0x27ff}) 03:44:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) 03:44:01 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = semget$private(0x0, 0x0, 0x244) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000580)=""/125) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f00000000c0)=0x8) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="000829bd7000fbdbdf250c0000000800040023bc800d5400010014000300e000000200000000000000000000000014000300fe80000000000000006f0e3c9de1338f81d9949b4c33467ad1000000000000260c0007002700000014000000080005000400000014000300ac14140c00000000000000000000000028000200140001007f00000100000000000000000000000008000403a0000000080002004e230000080005007a1500003c000300080004000800000014080600fe8000000000000000000000000000aa14000600ff010000000000000000000000000001080007004e008000000000000000050000000000080008003c000000080007004e24000008000400ffff000008000500ac1e0001080008000100000008000400e40000000800050007200000089d717aebea6c19725dcea2cf677d1a0100000000000000400003001400020074756e6c30000000000000000000000008000300000000000800087686337500080007004e2200000800010001000000080001000000000040000200080008000500000008000900e05d0000080003000400000014000100e000000200000000000000000000000008000500010000001a08000400ff0300008c0756e78942864d7cc63f03c6f5a6dcd7c52f7b874c305be8370d2c856137cabfee0c6bb93a7a6c1ff279db1812b7222ef1b80a586cddecf1c8cf5758b2c254fa519fea863cad2d0f7df82a0f43ea770600538692913bc05a10112bf607f43ff18219c4dd711495a05a2fe05f58318d85cee2f041bc421271750916660ae27cd6003ad3afbe673014e4a03e76b9a7aeef850660a91d1484cb1c0c5f4784c50b7c3d2125eef54a4514951820e1b557d3eb130fd0e4207dd96782ffe1a2f382fc550f73e03a4effb452e6ce6b296d725121f9009a0af693fd15f9089653d34c8206d56c2cf84aced5914c8ce83697dacb029a43321ff174383f82ef60938a4e85d3b61b70464e3561b150753333443e818bf0be237ec2b2fd1aab3b882bee1444c46df18cd7037db75553ddd9511091b4da4a8067c5ceca4553b3456b237d7fd127ea788f1392392593d584102bb2b5d88abd7bafc8d05ecdc093598d8821221babb4166f50b37d43dbfcf63e51b37b6728054ac6cc5c80a602895c97"], 0x1}, 0x1, 0x0, 0x0, 0x890}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:44:02 executing program 1: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:44:02 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:44:02 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = semget$private(0x0, 0x0, 0x244) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000580)=""/125) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f00000000c0)=0x8) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="000829bd7000fbdbdf250c0000000800040023bc800d5400010014000300e000000200000000000000000000000014000300fe80000000000000006f0e3c9de1338f81d9949b4c33467ad1000000000000260c0007002700000014000000080005000400000014000300ac14140c00000000000000000000000028000200140001007f00000100000000000000000000000008000403a0000000080002004e230000080005007a1500003c000300080004000800000014080600fe8000000000000000000000000000aa14000600ff010000000000000000000000000001080007004e008000000000000000050000000000080008003c000000080007004e24000008000400ffff000008000500ac1e0001080008000100000008000400e40000000800050007200000089d717aebea6c19725dcea2cf677d1a0100000000000000400003001400020074756e6c30000000000000000000000008000300000000000800087686337500080007004e2200000800010001000000080001000000000040000200080008000500000008000900e05d0000080003000400000014000100e000000200000000000000000000000008000500010000001a08000400ff0300008c0756e78942864d7cc63f03c6f5a6dcd7c52f7b874c305be8370d2c856137cabfee0c6bb93a7a6c1ff279db1812b7222ef1b80a586cddecf1c8cf5758b2c254fa519fea863cad2d0f7df82a0f43ea770600538692913bc05a10112bf607f43ff18219c4dd711495a05a2fe05f58318d85cee2f041bc421271750916660ae27cd6003ad3afbe673014e4a03e76b9a7aeef850660a91d1484cb1c0c5f4784c50b7c3d2125eef54a4514951820e1b557d3eb130fd0e4207dd96782ffe1a2f382fc550f73e03a4effb452e6ce6b296d725121f9009a0af693fd15f9089653d34c8206d56c2cf84aced5914c8ce83697dacb029a43321ff174383f82ef60938a4e85d3b61b70464e3561b150753333443e818bf0be237ec2b2fd1aab3b882bee1444c46df18cd7037db75553ddd9511091b4da4a8067c5ceca4553b3456b237d7fd127ea788f1392392593d584102bb2b5d88abd7bafc8d05ecdc093598d8821221babb4166f50b37d43dbfcf63e51b37b6728054ac6cc5c80a602895c97"], 0x1}, 0x1, 0x0, 0x0, 0x890}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:44:02 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = semget$private(0x0, 0x0, 0x244) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000580)=""/125) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f00000000c0)=0x8) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x890}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:44:02 executing program 0: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 03:44:03 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = semget$private(0x0, 0x0, 0x244) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000580)=""/125) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f00000000c0)=0x8) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x890}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:44:03 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = semget$private(0x0, 0x0, 0x244) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000580)=""/125) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f00000000c0)=0x8) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x890}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:44:03 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = semget$private(0x0, 0x0, 0x244) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000580)=""/125) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f00000000c0)=0x8) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x890}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:44:03 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = semget$private(0x0, 0x0, 0x244) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000580)=""/125) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f00000000c0)=0x8) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x890}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:44:04 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = semget$private(0x0, 0x0, 0x244) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000580)=""/125) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f00000000c0)=0x8) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x890}, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 1509.650754][ T1042] INFO: task kworker/u4:3:70 blocked for more than 143 seconds. [ 1509.658457][ T1042] Not tainted 5.1.0-rc1+ #33 [ 1509.675534][ T1042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1509.685600][ T1042] kworker/u4:3 D24152 70 2 0x80000000 [ 1509.703994][ T1042] Workqueue: events_unbound fsnotify_connector_destroy_workfn [ 1509.716875][ T1042] Call Trace: [ 1509.720294][ T1042] __schedule+0x817/0x1cc0 [ 1509.727350][ T1042] ? __sched_text_start+0x8/0x8 [ 1509.739702][ T1042] ? __lock_acquire+0x548/0x3fb0 [ 1509.746052][ T1042] ? __queue_work+0x518/0x1180 [ 1509.756222][ T1042] schedule+0x92/0x180 [ 1509.760320][ T1042] schedule_timeout+0x8ca/0xfd0 [ 1509.766614][ T1042] ? wait_for_completion+0x294/0x440 [ 1509.777334][ T1042] ? find_held_lock+0x35/0x130 [ 1509.783512][ T1042] ? usleep_range+0x170/0x170 [ 1509.788218][ T1042] ? mark_held_locks+0xa4/0xf0 [ 1509.798470][ T1042] ? _raw_spin_unlock_irq+0x28/0x90 [ 1509.805133][ T1042] ? wait_for_completion+0x294/0x440 [ 1509.810429][ T1042] ? _raw_spin_unlock_irq+0x28/0x90 [ 1509.822591][ T1042] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1509.827938][ T1042] ? trace_hardirqs_on+0x67/0x230 [ 1509.837323][ T1042] ? kasan_check_read+0x11/0x20 [ 1509.844499][ T1042] wait_for_completion+0x29c/0x440 [ 1509.849635][ T1042] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 1509.863384][ T1042] ? __call_srcu+0x3a8/0xcc0 [ 1509.868009][ T1042] ? wake_up_q+0xf0/0xf0 [ 1509.877011][ T1042] __synchronize_srcu+0x197/0x250 [ 1509.884451][ T1042] ? call_srcu+0x10/0x10 [ 1509.888728][ T1042] ? rcu_gp_is_expedited+0xb0/0xb0 [ 1509.900833][ T1042] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1509.906604][ T1042] ? ktime_get_mono_fast_ns+0x178/0x200 [ 1509.918298][ T1042] synchronize_srcu+0x239/0x3e8 [ 1509.923492][ T1042] fsnotify_connector_destroy_workfn+0x4e/0xa0 [ 1509.929661][ T1042] process_one_work+0x98e/0x1790 [ 1509.941033][ T1042] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1509.946418][ T1042] ? lock_acquire+0x16f/0x3f0 [ 1509.956655][ T1042] worker_thread+0x98/0xe40 [ 1509.962534][ T1042] kthread+0x357/0x430 [ 1509.966637][ T1042] ? process_one_work+0x1790/0x1790 [ 1509.977233][ T1042] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1509.984838][ T1042] ret_from_fork+0x3a/0x50 [ 1509.989478][ T1042] INFO: task kworker/u4:5:7971 blocked for more than 143 seconds. [ 1510.004589][ T1042] Not tainted 5.1.0-rc1+ #33 [ 1510.009945][ T1042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1510.021172][ T1042] kworker/u4:5 D25304 7971 2 0x80000000 [ 1510.027607][ T1042] Workqueue: events_unbound fsnotify_mark_destroy_workfn [ 1510.040156][ T1042] Call Trace: [ 1510.044826][ T1042] __schedule+0x817/0x1cc0 [ 1510.049274][ T1042] ? __sched_text_start+0x8/0x8 [ 1510.060001][ T1042] ? __lock_acquire+0x548/0x3fb0 [ 1510.066365][ T1042] ? find_held_lock+0x35/0x130 [ 1510.076390][ T1042] schedule+0x92/0x180 [ 1510.080479][ T1042] schedule_timeout+0x8ca/0xfd0 [ 1510.086701][ T1042] ? wait_for_completion+0x294/0x440 [ 1510.097249][ T1042] ? find_held_lock+0x35/0x130 [ 1510.103434][ T1042] ? usleep_range+0x170/0x170 [ 1510.108175][ T1042] ? mark_held_locks+0xa4/0xf0 [ 1510.118418][ T1042] ? _raw_spin_unlock_irq+0x28/0x90 [ 1510.125037][ T1042] ? wait_for_completion+0x294/0x440 [ 1510.130341][ T1042] ? _raw_spin_unlock_irq+0x28/0x90 [ 1510.142616][ T1042] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1510.147922][ T1042] ? trace_hardirqs_on+0x67/0x230 [ 1510.157049][ T1042] ? kasan_check_read+0x11/0x20 [ 1510.164063][ T1042] wait_for_completion+0x29c/0x440 [ 1510.169200][ T1042] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 1510.180284][ T1042] ? __call_srcu+0x3a8/0xcc0 [ 1510.187026][ T1042] ? wake_up_q+0xf0/0xf0 [ 1510.195449][ T1042] __synchronize_srcu+0x197/0x250 [ 1510.200492][ T1042] ? call_srcu+0x10/0x10 [ 1510.206852][ T1042] ? rcu_gp_is_expedited+0xb0/0xb0 [ 1510.217148][ T1042] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1510.225014][ T1042] ? ktime_get_mono_fast_ns+0x178/0x200 [ 1510.234645][ T1042] synchronize_srcu+0x2dc/0x3e8 [ 1510.239517][ T1042] fsnotify_mark_destroy_workfn+0x110/0x3b0 [ 1510.247574][ T1042] ? __fsnotify_recalc_mask+0x2a0/0x2a0 [ 1510.257260][ T1042] process_one_work+0x98e/0x1790 [ 1510.264334][ T1042] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1510.269752][ T1042] ? lock_acquire+0x16f/0x3f0 [ 1510.279407][ T1042] worker_thread+0x98/0xe40 [ 1510.286034][ T1042] ? trace_hardirqs_on+0x67/0x230 [ 1510.295314][ T1042] kthread+0x357/0x430 [ 1510.299403][ T1042] ? process_one_work+0x1790/0x1790 [ 1510.306760][ T1042] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1510.317075][ T1042] ret_from_fork+0x3a/0x50 [ 1510.323638][ T1042] INFO: task syz-executor.5:29005 blocked for more than 144 seconds. [ 1510.335840][ T1042] Not tainted 5.1.0-rc1+ #33 [ 1510.343174][ T1042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1510.356068][ T1042] syz-executor.5 D27144 29005 32508 0x80000002 [ 1510.364624][ T1042] Call Trace: [ 1510.367969][ T1042] __schedule+0x817/0x1cc0 [ 1510.379497][ T1042] ? __sched_text_start+0x8/0x8 [ 1510.386652][ T1042] ? __lock_acquire+0x548/0x3fb0 [ 1510.395652][ T1042] ? __queue_work+0x518/0x1180 [ 1510.406724][ T1042] schedule+0x92/0x180 [ 1510.414994][ T1042] schedule_timeout+0x8ca/0xfd0 [ 1510.419857][ T1042] ? wait_for_completion+0x294/0x440 [ 1510.427337][ T1042] ? find_held_lock+0x35/0x130 [ 1510.436349][ T1042] ? usleep_range+0x170/0x170 [ 1510.443153][ T1042] ? mark_held_locks+0xa4/0xf0 [ 1510.447964][ T1042] ? _raw_spin_unlock_irq+0x28/0x90 [ 1510.459463][ T1042] ? wait_for_completion+0x294/0x440 [ 1510.466921][ T1042] ? _raw_spin_unlock_irq+0x28/0x90 [ 1510.476246][ T1042] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1510.483642][ T1042] ? trace_hardirqs_on+0x67/0x230 [ 1510.488683][ T1042] ? kasan_check_read+0x11/0x20 [ 1510.497625][ T1042] wait_for_completion+0x29c/0x440 [ 1510.504898][ T1042] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 1510.515478][ T1042] ? __call_srcu+0x3a8/0xcc0 [ 1510.520091][ T1042] ? wake_up_q+0xf0/0xf0 [ 1510.526491][ T1042] __synchronize_srcu+0x197/0x250 [ 1510.536460][ T1042] ? call_srcu+0x10/0x10 [ 1510.542822][ T1042] ? rcu_gp_is_expedited+0xb0/0xb0 [ 1510.547985][ T1042] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1510.557856][ T1042] ? ktime_get_mono_fast_ns+0x178/0x200 [ 1510.565674][ T1042] synchronize_srcu+0x239/0x3e8 [ 1510.574589][ T1042] perf_trace_event_unreg.isra.0+0xcb/0x220 [ 1510.582699][ T1042] perf_trace_destroy+0xc1/0x100 [ 1510.587651][ T1042] ? perf_tp_event_init+0x120/0x120 [ 1510.596992][ T1042] tp_perf_event_destroy+0x16/0x20 [ 1510.604245][ T1042] _free_event+0x356/0x13b0 [ 1510.608767][ T1042] ? ring_buffer_attach+0x650/0x650 [ 1510.618020][ T1042] put_event+0x47/0x60 [ 1510.624224][ T1042] perf_event_release_kernel+0x693/0xc60 [ 1510.629873][ T1042] ? put_event+0x60/0x60 [ 1510.638559][ T1042] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1510.646953][ T1042] ? perf_event_release_kernel+0xc60/0xc60 [ 1510.656923][ T1042] perf_release+0x37/0x50 [ 1510.664206][ T1042] __fput+0x2e5/0x8d0 [ 1510.668238][ T1042] ____fput+0x16/0x20 [ 1510.676348][ T1042] task_work_run+0x14a/0x1c0 [ 1510.683050][ T1042] do_exit+0x90a/0x2fa0 [ 1510.687225][ T1042] ? get_signal+0x331/0x1d50 [ 1510.696122][ T1042] ? mm_update_next_owner+0x640/0x640 [ 1510.703615][ T1042] ? kasan_check_write+0x14/0x20 [ 1510.708575][ T1042] ? _raw_spin_unlock_irq+0x28/0x90 [ 1510.717818][ T1042] ? get_signal+0x331/0x1d50 [ 1510.724576][ T1042] ? _raw_spin_unlock_irq+0x28/0x90 [ 1510.729797][ T1042] do_group_exit+0x135/0x370 [ 1510.738526][ T1042] get_signal+0x399/0x1d50 [ 1510.745071][ T1042] do_signal+0x87/0x1940 [ 1510.749334][ T1042] ? kasan_check_read+0x11/0x20 [ 1510.758266][ T1042] ? _copy_to_user+0xc9/0x120 [ 1510.765120][ T1042] ? setup_sigcontext+0x7d0/0x7d0 [ 1510.770170][ T1042] ? exit_to_usermode_loop+0x43/0x2c0 [ 1510.780079][ T1042] ? do_syscall_64+0x52d/0x610 [ 1510.787022][ T1042] ? exit_to_usermode_loop+0x43/0x2c0 [ 1510.797270][ T1042] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1510.804777][ T1042] ? trace_hardirqs_on+0x67/0x230 [ 1510.809857][ T1042] exit_to_usermode_loop+0x244/0x2c0 [ 1510.819239][ T1042] do_syscall_64+0x52d/0x610 [ 1510.825959][ T1042] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1510.835890][ T1042] RIP: 0033:0x458209 [ 1510.839808][ T1042] Code: Bad RIP value. [ 1510.845993][ T1042] RSP: 002b:00007f40ec85bcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1510.858542][ T1042] RAX: fffffffffffffe00 RBX: 000000000073bf08 RCX: 0000000000458209 [ 1510.868605][ T1042] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000073bf08 [ 1510.882784][ T1042] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1510.894017][ T1042] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000073bf0c [ 1510.905190][ T1042] R13: 00007ffd0fee639f R14: 00007f40ec85c9c0 R15: 000000000073bf0c [ 1510.916360][ T1042] [ 1510.916360][ T1042] Showing all locks held in the system: [ 1510.929442][ T1042] 2 locks held by kworker/u4:3/70: [ 1510.938728][ T1042] #0: 00000000c251c920 ((wq_completion)events_unbound){+.+.}, at: process_one_work+0x87e/0x1790 [ 1510.955481][ T1042] #1: 00000000b3e3bbca (connector_reaper_work){+.+.}, at: process_one_work+0x8b4/0x1790 [ 1510.965895][ T1042] 1 lock held by khungtaskd/1042: [ 1510.976996][ T1042] #0: 000000002df398cc (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 1510.986740][ T1042] 1 lock held by rsyslogd/7615: [ 1510.997870][ T1042] #0: 00000000215aa2c9 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 1511.006810][ T1042] 2 locks held by getty/7727: [ 1511.017695][ T1042] #0: 00000000bd3583ad (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1511.026968][ T1042] #1: 000000009be8a138 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1511.042930][ T1042] 2 locks held by getty/7728: [ 1511.047617][ T1042] #0: 00000000d7fd443f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1511.063982][ T1042] #1: 00000000974d7bf3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1511.076841][ T1042] 2 locks held by getty/7729: [ 1511.084759][ T1042] #0: 00000000b9a45efe (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1511.097093][ T1042] #1: 00000000f825c40c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1511.109952][ T1042] 2 locks held by getty/7730: [ 1511.117897][ T1042] #0: 00000000e46b2c63 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1511.130235][ T1042] #1: 0000000052bd71d2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1511.146079][ T1042] 2 locks held by getty/7731: [ 1511.151080][ T1042] #0: 00000000074cbc7f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1511.160047][ T1042] #1: 000000001d1b88a0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1511.175930][ T1042] 2 locks held by getty/7732: [ 1511.180937][ T1042] #0: 00000000ec79b575 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1511.189938][ T1042] #1: 000000009eaa8b0f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1511.206910][ T1042] 2 locks held by getty/7733: [ 1511.211993][ T1042] #0: 00000000790fe07f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1511.227235][ T1042] #1: 00000000ce85c7a4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1511.237154][ T1042] 3 locks held by kworker/1:6/25563: [ 1511.248761][ T1042] #0: 0000000065ae8319 ((wq_completion)ipv6_addrconf){+.+.}, at: process_one_work+0x87e/0x1790 [ 1511.266495][ T1042] #1: 000000009d7704c9 ((addr_chk_work).work){+.+.}, at: process_one_work+0x8b4/0x1790 [ 1511.276617][ T1042] #2: 00000000deed3129 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 1511.291548][ T1042] 1 lock held by syz-executor.5/1481: [ 1511.296970][ T1042] #0: 00000000a629892a (rcu_state.exp_mutex){+.+.}, at: synchronize_rcu_expedited+0x26f/0x5b0 [ 1511.313892][ T1042] 1 lock held by syz-executor.5/1597: [ 1511.319300][ T1042] #0: 00000000deed3129 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 1511.329703][ T1042] 5 locks held by kworker/u4:0/2389: [ 1511.340252][ T1042] #0: 000000003b05923b ((wq_completion)netns){+.+.}, at: process_one_work+0x87e/0x1790 [ 1511.356546][ T1042] #1: 00000000e4cd4cb0 (net_cleanup_work){+.+.}, at: process_one_work+0x8b4/0x1790 [ 1511.366281][ T1042] #2: 00000000ecdf3bc2 (pernet_ops_rwsem){++++}, at: cleanup_net+0xae/0x960 [ 1511.381368][ T1042] #3: 00000000deed3129 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 1511.389371][ T1042] #4: 00000000a629892a (rcu_state.exp_mutex){+.+.}, at: synchronize_rcu_expedited+0x26f/0x5b0 [ 1511.406235][ T1042] 3 locks held by kworker/0:7/7052: [ 1511.413928][ T1042] 2 locks held by kworker/u4:5/7971: [ 1511.419247][ T1042] #0: 00000000c251c920 ((wq_completion)events_unbound){+.+.}, at: process_one_work+0x87e/0x1790 [ 1511.436251][ T1042] #1: 000000003912699b ((reaper_work).work){+.+.}, at: process_one_work+0x8b4/0x1790 [ 1511.446194][ T1042] 1 lock held by syz-executor.5/29005: [ 1511.457858][ T1042] #0: 0000000004a658a4 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 [ 1511.468009][ T1042] [ 1511.470342][ T1042] ============================================= [ 1511.470342][ T1042] [ 1511.485262][ T1042] NMI backtrace for cpu 1 [ 1511.489615][ T1042] CPU: 1 PID: 1042 Comm: khungtaskd Not tainted 5.1.0-rc1+ #33 [ 1511.497153][ T1042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1511.507223][ T1042] Call Trace: [ 1511.510521][ T1042] dump_stack+0x172/0x1f0 [ 1511.514868][ T1042] nmi_cpu_backtrace.cold+0x63/0xa4 [ 1511.520070][ T1042] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 1511.525719][ T1042] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 1511.531707][ T1042] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1511.537601][ T1042] watchdog+0x9b7/0xec0 [ 1511.541787][ T1042] kthread+0x357/0x430 [ 1511.545856][ T1042] ? reset_hung_task_detector+0x30/0x30 [ 1511.551397][ T1042] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1511.557653][ T1042] ret_from_fork+0x3a/0x50 [ 1511.562316][ T1042] Sending NMI from CPU 1 to CPUs 0: [ 1511.567891][ C0] NMI backtrace for cpu 0 [ 1511.567897][ C0] CPU: 0 PID: 7052 Comm: kworker/0:7 Not tainted 5.1.0-rc1+ #33 [ 1511.567904][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1511.567907][ C0] Workqueue: events rtc_timer_do_work [ 1511.567914][ C0] RIP: 0010:rb_erase+0x0/0x1c10 [ 1511.567926][ C0] Code: fa 48 8b 55 d0 e9 74 f5 ff ff 4c 89 ff 48 89 55 d0 e8 14 a0 9e fa 48 8b 55 d0 e9 e5 f5 ff ff 90 66 2e 0f 1f 84 00 00 00 00 00 <48> b8 00 00 00 00 00 fc ff df 55 48 89 e5 41 57 41 56 49 89 fe 48 [ 1511.567930][ C0] RSP: 0018:ffff8880913afb58 EFLAGS: 00000293 [ 1511.567938][ C0] RAX: ffff888068f28540 RBX: ffff88809e982a08 RCX: 1ffff11013d30538 [ 1511.567943][ C0] RDX: 0000000000000000 RSI: ffff88809e9829b8 RDI: ffff88809e982a08 [ 1511.567949][ C0] RBP: ffff8880913afb80 R08: ffff888068f28540 R09: ffffed1015d05bc8 [ 1511.567954][ C0] R10: ffffed1015d05bc7 R11: ffff8880ae82de3b R12: ffff88809e9829b8 [ 1511.567959][ C0] R13: ffff88809e9829c0 R14: dffffc0000000000 R15: 1bc16dfc8d5bca00 [ 1511.567965][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1511.567969][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1511.567975][ C0] CR2: 00000000006f4980 CR3: 00000000981fa000 CR4: 00000000001406f0 [ 1511.567977][ C0] Call Trace: [ 1511.567981][ C0] ? timerqueue_del+0x86/0x150 [ 1511.567984][ C0] rtc_timer_do_work+0x2d2/0xeb0 [ 1511.567988][ C0] ? rtc_irq_set_freq+0x3a0/0x3a0 [ 1511.567991][ C0] process_one_work+0x98e/0x1790 [ 1511.567995][ C0] ? rtc_irq_set_freq+0x3a0/0x3a0 [ 1511.567999][ C0] ? process_one_work+0x98e/0x1790 [ 1511.568003][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1511.568007][ C0] ? lock_acquire+0x16f/0x3f0 [ 1511.568010][ C0] worker_thread+0x98/0xe40 [ 1511.568014][ C0] ? trace_hardirqs_on+0x67/0x230 [ 1511.568017][ C0] kthread+0x357/0x430 [ 1511.568021][ C0] ? process_one_work+0x1790/0x1790 [ 1511.568026][ C0] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1511.568029][ C0] ret_from_fork+0x3a/0x50 [ 1511.576585][ T1042] Kernel panic - not syncing: hung_task: blocked tasks [ 1511.768812][ T1042] CPU: 1 PID: 1042 Comm: khungtaskd Not tainted 5.1.0-rc1+ #33 [ 1511.776350][ T1042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1511.786403][ T1042] Call Trace: [ 1511.789703][ T1042] dump_stack+0x172/0x1f0 [ 1511.794044][ T1042] panic+0x2cb/0x65c [ 1511.797942][ T1042] ? __warn_printk+0xf3/0xf3 [ 1511.802533][ T1042] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 1511.808177][ T1042] ? ___preempt_schedule+0x16/0x18 [ 1511.813292][ T1042] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 1511.819441][ T1042] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 1511.825592][ T1042] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 1511.831749][ T1042] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 1511.837906][ T1042] watchdog+0x9c8/0xec0 [ 1511.842078][ T1042] kthread+0x357/0x430 [ 1511.846148][ T1042] ? reset_hung_task_detector+0x30/0x30 [ 1511.851694][ T1042] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1511.857933][ T1042] ret_from_fork+0x3a/0x50 [ 1511.863569][ T1042] Kernel Offset: disabled [ 1511.867895][ T1042] Rebooting in 86400 seconds..