0000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 03:12:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x120, 0x0, 0x1b}) 03:12:38 executing program 3: clock_gettime(0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:12:38 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 03:12:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x120, 0x0, 0x1b}) 03:12:38 executing program 4: inotify_init1(0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) io_setup(0x0, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:12:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x120, 0x0, 0x1b}) 03:12:39 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)) preadv(r0, &(0x7f0000000480), 0x1fc, 0x0) 03:12:39 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 03:12:39 executing program 3: clock_gettime(0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:12:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 03:12:39 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 03:12:39 executing program 1: sysfs$2(0x2, 0x0, &(0x7f0000000200)=""/47) iopl(0x0) gettid() sched_rr_get_interval(0x0, &(0x7f0000000140)) clock_getres(0x0, &(0x7f0000000400)) eventfd(0x0) fchdir(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000200)={'team_slave_0\x00', &(0x7f0000000500)=ANY=[]}) clock_gettime(0x0, &(0x7f0000000440)) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000940)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000005c0)=""/96) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") openat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)={0x0, {0x0, 0x989680}}) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0), &(0x7f0000000280)=0x4) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) fstat(0xffffffffffffffff, &(0x7f0000000340)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)) 03:12:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 03:12:39 executing program 3: clock_gettime(0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:12:39 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 03:12:39 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)) preadv(r0, &(0x7f0000000480), 0x1fc, 0x0) 03:12:39 executing program 4: inotify_init1(0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) io_setup(0x0, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:12:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 03:12:39 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x401) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1) 03:12:39 executing program 3: io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)}, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) fcntl$getflags(0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'sed\x00'}, 0x2c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f00000009c0)="736564007b86011a280bfe4da2b77a8e1a9d9eb5f24ea98848c2402a7e282ff7c6f91ae04f1e37"}, 0x10) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') write$9p(0xffffffffffffffff, &(0x7f00000004c0), 0x0) seccomp(0x0, 0x0, &(0x7f0000000940)={0x0, &(0x7f00000002c0)}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000005c0)={0x0, 'tunl0\x00'}, 0x18) futimesat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000580)={{0x0, 0x7530}}) getpid() setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f0000000880)=ANY=[], &(0x7f0000000800)='sed\x00', 0x4, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) arch_prctl(0x0, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000600), &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000340)=0xe8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) 03:12:39 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)) preadv(r0, &(0x7f0000000480), 0x1fc, 0x0) 03:12:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="df1bab45f88643a8952a2bf4422c244c", 0x10) 03:12:39 executing program 5: io_setup(0x2, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") syz_extract_tcp_res(&(0x7f00000002c0), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000280)=0x6e, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000300)) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) getuid() stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000006c0)) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) getgid() getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getgroups(0x0, &(0x7f0000000e40)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000e80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ec0)={{{@in6, @in6=@dev}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) getpgrp(0x0) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) getgroups(0x0, &(0x7f0000001180)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001940)) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)) stat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001b00)=0xffffffffffffffff, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b40)={{{@in6=@loopback, @in6}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) lstat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)) gettid() getresuid(&(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00)) 03:12:40 executing program 1: sysfs$2(0x2, 0x0, &(0x7f0000000200)=""/47) iopl(0x0) gettid() sched_rr_get_interval(0x0, &(0x7f0000000140)) clock_getres(0x0, &(0x7f0000000400)) eventfd(0x0) fchdir(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000200)={'team_slave_0\x00', &(0x7f0000000500)=ANY=[]}) clock_gettime(0x0, &(0x7f0000000440)) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000940)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000005c0)=""/96) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") openat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)={0x0, {0x0, 0x989680}}) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0), &(0x7f0000000280)=0x4) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) fstat(0xffffffffffffffff, &(0x7f0000000340)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)) 03:12:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="df1bab45f88643a8952a2bf4422c244c", 0x10) [ 139.279081] binder: 8671:8677 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 139.339376] binder: 8671:8682 BC_DEAD_BINDER_DONE 0000000000000000 not found 03:12:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="df1bab45f88643a8952a2bf4422c244c", 0x10) 03:12:40 executing program 4: inotify_init1(0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) io_setup(0x0, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:12:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="df1bab45f88643a8952a2bf4422c244c", 0x10) 03:12:40 executing program 3: io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)}, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) fcntl$getflags(0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'sed\x00'}, 0x2c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f00000009c0)="736564007b86011a280bfe4da2b77a8e1a9d9eb5f24ea98848c2402a7e282ff7c6f91ae04f1e37"}, 0x10) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') write$9p(0xffffffffffffffff, &(0x7f00000004c0), 0x0) seccomp(0x0, 0x0, &(0x7f0000000940)={0x0, &(0x7f00000002c0)}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000005c0)={0x0, 'tunl0\x00'}, 0x18) futimesat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000580)={{0x0, 0x7530}}) getpid() setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f0000000880)=ANY=[], &(0x7f0000000800)='sed\x00', 0x4, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) arch_prctl(0x0, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000600), &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000340)=0xe8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) 03:12:41 executing program 5: io_setup(0x2, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") syz_extract_tcp_res(&(0x7f00000002c0), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000280)=0x6e, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000300)) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) getuid() stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000006c0)) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) getgid() getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getgroups(0x0, &(0x7f0000000e40)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000e80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ec0)={{{@in6, @in6=@dev}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) getpgrp(0x0) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) getgroups(0x0, &(0x7f0000001180)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001940)) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)) stat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001b00)=0xffffffffffffffff, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b40)={{{@in6=@loopback, @in6}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) lstat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)) gettid() getresuid(&(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00)) 03:12:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:41 executing program 1: sysfs$2(0x2, 0x0, &(0x7f0000000200)=""/47) iopl(0x0) gettid() sched_rr_get_interval(0x0, &(0x7f0000000140)) clock_getres(0x0, &(0x7f0000000400)) eventfd(0x0) fchdir(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000200)={'team_slave_0\x00', &(0x7f0000000500)=ANY=[]}) clock_gettime(0x0, &(0x7f0000000440)) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000940)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000005c0)=""/96) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") openat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)={0x0, {0x0, 0x989680}}) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0), &(0x7f0000000280)=0x4) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) fstat(0xffffffffffffffff, &(0x7f0000000340)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)) 03:12:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) [ 140.504899] binder: BINDER_SET_CONTEXT_MGR already set [ 140.510373] binder: 8735:8736 ioctl 40046207 0 returned -16 03:12:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) [ 140.612652] binder: 8735:8736 Acquire 1 refcount change on invalid ref 0 ret -22 [ 140.653629] binder: 8735:8736 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 03:12:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) [ 140.748322] binder: 8735:8738 BC_DEAD_BINDER_DONE 0000000000000000 not found 03:12:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:42 executing program 5: io_setup(0x2, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") syz_extract_tcp_res(&(0x7f00000002c0), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000280)=0x6e, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000300)) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) getuid() stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000006c0)) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) getgid() getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getgroups(0x0, &(0x7f0000000e40)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000e80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ec0)={{{@in6, @in6=@dev}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) getpgrp(0x0) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) getgroups(0x0, &(0x7f0000001180)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001940)) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)) stat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001b00)=0xffffffffffffffff, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b40)={{{@in6=@loopback, @in6}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) lstat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)) gettid() getresuid(&(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00)) 03:12:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:42 executing program 3: io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)}, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) fcntl$getflags(0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'sed\x00'}, 0x2c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f00000009c0)="736564007b86011a280bfe4da2b77a8e1a9d9eb5f24ea98848c2402a7e282ff7c6f91ae04f1e37"}, 0x10) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') write$9p(0xffffffffffffffff, &(0x7f00000004c0), 0x0) seccomp(0x0, 0x0, &(0x7f0000000940)={0x0, &(0x7f00000002c0)}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000005c0)={0x0, 'tunl0\x00'}, 0x18) futimesat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000580)={{0x0, 0x7530}}) getpid() setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f0000000880)=ANY=[], &(0x7f0000000800)='sed\x00', 0x4, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) arch_prctl(0x0, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000600), &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000340)=0xe8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) 03:12:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:42 executing program 1: sysfs$2(0x2, 0x0, &(0x7f0000000200)=""/47) iopl(0x0) gettid() sched_rr_get_interval(0x0, &(0x7f0000000140)) clock_getres(0x0, &(0x7f0000000400)) eventfd(0x0) fchdir(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000200)={'team_slave_0\x00', &(0x7f0000000500)=ANY=[]}) clock_gettime(0x0, &(0x7f0000000440)) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000940)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000005c0)=""/96) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") openat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000240)={0x0, {0x0, 0x989680}}) dup(0xffffffffffffffff) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0), &(0x7f0000000280)=0x4) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) fstat(0xffffffffffffffff, &(0x7f0000000340)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)) 03:12:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:42 executing program 3: io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)}, &(0x7f0000000100)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) fcntl$getflags(0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'sed\x00'}, 0x2c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f00000009c0)="736564007b86011a280bfe4da2b77a8e1a9d9eb5f24ea98848c2402a7e282ff7c6f91ae04f1e37"}, 0x10) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') write$9p(0xffffffffffffffff, &(0x7f00000004c0), 0x0) seccomp(0x0, 0x0, &(0x7f0000000940)={0x0, &(0x7f00000002c0)}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000005c0)={0x0, 'tunl0\x00'}, 0x18) futimesat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000580)={{0x0, 0x7530}}) getpid() setxattr(&(0x7f0000000780)='./file0\x00', &(0x7f0000000880)=ANY=[], &(0x7f0000000800)='sed\x00', 0x4, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) arch_prctl(0x0, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000600), &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000340)=0xe8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) 03:12:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="df1bab45f88643a8952a2bf4422c244c", 0x10) 03:12:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:43 executing program 5: io_setup(0x2, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") syz_extract_tcp_res(&(0x7f00000002c0), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000280)=0x6e, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000300)) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) getuid() stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000006c0)) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) getgid() getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getgroups(0x0, &(0x7f0000000e40)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000e80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ec0)={{{@in6, @in6=@dev}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000fc0)=0xe8) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) getpgrp(0x0) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) getgroups(0x0, &(0x7f0000001180)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001940)) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)) stat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001b00)=0xffffffffffffffff, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b40)={{{@in6=@loopback, @in6}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) lstat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)) gettid() getresuid(&(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00)) 03:12:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="df1bab45f88643a8952a2bf4422c244c", 0x10) 03:12:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 03:12:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="df1bab45f88643a8952a2bf4422c244c", 0x10) [ 142.274533] binder: BINDER_SET_CONTEXT_MGR already set [ 142.312982] binder: 8801:8802 ioctl 40046207 0 returned -16 03:12:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) [ 142.341802] binder: 8801:8806 Acquire 1 refcount change on invalid ref 0 ret -22 [ 142.420623] binder: 8801:8802 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 142.511333] binder: 8801:8806 BC_DEAD_BINDER_DONE 0000000000000000 not found 03:12:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="df1bab45f88643a8952a2bf4422c244c", 0x10) 03:12:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="df1bab45f88643a8952a2bf4422c244c", 0x10) 03:12:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="df1bab45f88643a8952a2bf4422c244c", 0x10) 03:12:44 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000780)="42805da0520fef84dc0f01eece67f3406e660c541af3f081768cc8000000df690067f00fbab204000000cac4e1057668d55cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:12:44 executing program 3: prctl$setname(0x29, &(0x7f00000000c0)='/dev/full\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/67, &(0x7f0000000200)=0xfffffffffffffec5) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000480)="42805da0c60fef69dc0f01eecec4813dd83019fac441a77c7077640f1a111af3c40223f7880000000081b5e5bc2b0000002167f00fbab204000000cac48205003bdae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb") 03:12:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000180)) dup(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) gettid() getpgrp(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/rtc0\x00', 0x0, 0x0) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000002dc0)=0xe8) lstat(0xffffffffffffffff, &(0x7f0000002e00)) getresuid(&(0x7f0000002e80), &(0x7f0000002ec0), &(0x7f0000002f00)) getresgid(&(0x7f0000002f40), &(0x7f0000002f80), &(0x7f0000002fc0)) fstat(0xffffffffffffffff, &(0x7f0000003000)) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000044c0)={{{@in=@multicast1, @in6}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000045c0)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004600)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000004700)=0xe8) lstat(&(0x7f0000004740)='./file0\x00', &(0x7f0000004780)) getuid() getgroups(0x0, &(0x7f0000000080)) getuid() getgid() getuid() lstat(&(0x7f0000005d80)='./file0\x00', &(0x7f0000005dc0)) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005f80)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000006080)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000060c0)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007840)={{{@in6, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000007940)=0xe8) getegid() getresuid(&(0x7f0000007980), &(0x7f00000079c0), &(0x7f0000007a00)) lstat(&(0x7f0000007a40)='./file0\x00', &(0x7f0000007a80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000029c0), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000680)={0x0, 0x0, 0x2080}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:12:44 executing program 3: prctl$setname(0x29, &(0x7f00000000c0)='/dev/full\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/67, &(0x7f0000000200)=0xfffffffffffffec5) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000480)="42805da0c60fef69dc0f01eecec4813dd83019fac441a77c7077640f1a111af3c40223f7880000000081b5e5bc2b0000002167f00fbab204000000cac48205003bdae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb") 03:12:44 executing program 4: prctl$setname(0x29, &(0x7f00000000c0)='/dev/full\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/67, &(0x7f0000000200)=0xfffffffffffffec5) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000480)="42805da0c60fef69dc0f01eecec4813dd83019fac441a77c7077640f1a111af3c40223f7880000000081b5e5bc2b0000002167f00fbab204000000cac48205003bdae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb") 03:12:44 executing program 0: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)) pipe(&(0x7f0000000900)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6}, &(0x7f0000000a00)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000a40), &(0x7f0000000a80)=0x20) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0)) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000000c0)={0xf}, 0xf) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0xfffffffffffffd38, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) io_setup(0x0, &(0x7f0000000140)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x0) getpgid(0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000480)) ptrace$peekuser(0x3, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f00000004c0)='btrfs\x00', &(0x7f0000000600)='./file1/file0/../file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000008c0)) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500), 0x8) creat(&(0x7f0000000640)='./file1/file0\x00', 0x0) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 03:12:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 143.719219] sched: DL replenish lagged too much 03:12:44 executing program 4: prctl$setname(0x29, &(0x7f00000000c0)='/dev/full\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/67, &(0x7f0000000200)=0xfffffffffffffec5) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000480)="42805da0c60fef69dc0f01eecec4813dd83019fac441a77c7077640f1a111af3c40223f7880000000081b5e5bc2b0000002167f00fbab204000000cac48205003bdae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb") 03:12:44 executing program 3: prctl$setname(0x29, &(0x7f00000000c0)='/dev/full\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/67, &(0x7f0000000200)=0xfffffffffffffec5) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000480)="42805da0c60fef69dc0f01eecec4813dd83019fac441a77c7077640f1a111af3c40223f7880000000081b5e5bc2b0000002167f00fbab204000000cac48205003bdae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb") [ 143.982577] syz-executor5 (8852) used greatest stack depth: 13416 bytes left 03:12:45 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000780)="42805da0520fef84dc0f01eece67f3406e660c541af3f081768cc8000000df690067f00fbab204000000cac4e1057668d55cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:12:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000180)) dup(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) gettid() getpgrp(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/rtc0\x00', 0x0, 0x0) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000002dc0)=0xe8) lstat(0xffffffffffffffff, &(0x7f0000002e00)) getresuid(&(0x7f0000002e80), &(0x7f0000002ec0), &(0x7f0000002f00)) getresgid(&(0x7f0000002f40), &(0x7f0000002f80), &(0x7f0000002fc0)) fstat(0xffffffffffffffff, &(0x7f0000003000)) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000044c0)={{{@in=@multicast1, @in6}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000045c0)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004600)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000004700)=0xe8) lstat(&(0x7f0000004740)='./file0\x00', &(0x7f0000004780)) getuid() getgroups(0x0, &(0x7f0000000080)) getuid() getgid() getuid() lstat(&(0x7f0000005d80)='./file0\x00', &(0x7f0000005dc0)) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005f80)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000006080)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000060c0)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007840)={{{@in6, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000007940)=0xe8) getegid() getresuid(&(0x7f0000007980), &(0x7f00000079c0), &(0x7f0000007a00)) lstat(&(0x7f0000007a40)='./file0\x00', &(0x7f0000007a80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000029c0), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000680)={0x0, 0x0, 0x2080}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:12:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:12:45 executing program 4: prctl$setname(0x29, &(0x7f00000000c0)='/dev/full\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/67, &(0x7f0000000200)=0xfffffffffffffec5) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000480)="42805da0c60fef69dc0f01eecec4813dd83019fac441a77c7077640f1a111af3c40223f7880000000081b5e5bc2b0000002167f00fbab204000000cac48205003bdae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb") 03:12:45 executing program 3: prctl$setname(0x29, &(0x7f00000000c0)='/dev/full\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/67, &(0x7f0000000200)=0xfffffffffffffec5) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) syz_execute_func(&(0x7f0000000480)="42805da0c60fef69dc0f01eecec4813dd83019fac441a77c7077640f1a111af3c40223f7880000000081b5e5bc2b0000002167f00fbab204000000cac48205003bdae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb") 03:12:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:12:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:12:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:12:45 executing program 0: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)) pipe(&(0x7f0000000900)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6}, &(0x7f0000000a00)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000a40), &(0x7f0000000a80)=0x20) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0)) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000000c0)={0xf}, 0xf) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0xfffffffffffffd38, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) io_setup(0x0, &(0x7f0000000140)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x0) getpgid(0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000480)) ptrace$peekuser(0x3, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f00000004c0)='btrfs\x00', &(0x7f0000000600)='./file1/file0/../file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000008c0)) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500), 0x8) creat(&(0x7f0000000640)='./file1/file0\x00', 0x0) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 03:12:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:12:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000180)) dup(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) gettid() getpgrp(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/rtc0\x00', 0x0, 0x0) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000002dc0)=0xe8) lstat(0xffffffffffffffff, &(0x7f0000002e00)) getresuid(&(0x7f0000002e80), &(0x7f0000002ec0), &(0x7f0000002f00)) getresgid(&(0x7f0000002f40), &(0x7f0000002f80), &(0x7f0000002fc0)) fstat(0xffffffffffffffff, &(0x7f0000003000)) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000044c0)={{{@in=@multicast1, @in6}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000045c0)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004600)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000004700)=0xe8) lstat(&(0x7f0000004740)='./file0\x00', &(0x7f0000004780)) getuid() getgroups(0x0, &(0x7f0000000080)) getuid() getgid() getuid() lstat(&(0x7f0000005d80)='./file0\x00', &(0x7f0000005dc0)) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005f80)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000006080)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000060c0)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007840)={{{@in6, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000007940)=0xe8) getegid() getresuid(&(0x7f0000007980), &(0x7f00000079c0), &(0x7f0000007a00)) lstat(&(0x7f0000007a40)='./file0\x00', &(0x7f0000007a80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000029c0), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000680)={0x0, 0x0, 0x2080}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:12:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:12:46 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000780)="42805da0520fef84dc0f01eece67f3406e660c541af3f081768cc8000000df690067f00fbab204000000cac4e1057668d55cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:12:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:12:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:12:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:12:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:12:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000180)) dup(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) gettid() getpgrp(0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/rtc0\x00', 0x0, 0x0) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002cc0)={{{@in=@multicast1, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000002dc0)=0xe8) lstat(0xffffffffffffffff, &(0x7f0000002e00)) getresuid(&(0x7f0000002e80), &(0x7f0000002ec0), &(0x7f0000002f00)) getresgid(&(0x7f0000002f40), &(0x7f0000002f80), &(0x7f0000002fc0)) fstat(0xffffffffffffffff, &(0x7f0000003000)) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000044c0)={{{@in=@multicast1, @in6}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000045c0)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004600)={{{@in6=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000004700)=0xe8) lstat(&(0x7f0000004740)='./file0\x00', &(0x7f0000004780)) getuid() getgroups(0x0, &(0x7f0000000080)) getuid() getgid() getuid() lstat(&(0x7f0000005d80)='./file0\x00', &(0x7f0000005dc0)) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005f80)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000006080)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000060c0)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007840)={{{@in6, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000007940)=0xe8) getegid() getresuid(&(0x7f0000007980), &(0x7f00000079c0), &(0x7f0000007a00)) lstat(&(0x7f0000007a40)='./file0\x00', &(0x7f0000007a80)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000029c0), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000680)={0x0, 0x0, 0x2080}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:12:46 executing program 0: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)) pipe(&(0x7f0000000900)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6}, &(0x7f0000000a00)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000a40), &(0x7f0000000a80)=0x20) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0)) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000000c0)={0xf}, 0xf) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0xfffffffffffffd38, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) io_setup(0x0, &(0x7f0000000140)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x0) getpgid(0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000480)) ptrace$peekuser(0x3, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f00000004c0)='btrfs\x00', &(0x7f0000000600)='./file1/file0/../file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000008c0)) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500), 0x8) creat(&(0x7f0000000640)='./file1/file0\x00', 0x0) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 03:12:47 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000780)="42805da0520fef84dc0f01eece67f3406e660c541af3f081768cc8000000df690067f00fbab204000000cac4e1057668d55cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:12:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000140)) [ 146.149674] syz-executor5 (8927) used greatest stack depth: 12536 bytes left 03:12:47 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) read(r1, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 03:12:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:12:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000140)) 03:12:47 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) read(r1, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 03:12:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000140)) 03:12:47 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) read(r1, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 03:12:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000180)) write$vnet(r0, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:12:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000140)) 03:12:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000050000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x4a, &(0x7f0000000080)="b5bbec02108f84a83520d926997a", &(0x7f0000000100)=""/74}, 0x28) 03:12:48 executing program 0: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)) pipe(&(0x7f0000000900)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6}, &(0x7f0000000a00)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000a40), &(0x7f0000000a80)=0x20) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0)) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000000c0)={0xf}, 0xf) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0xfffffffffffffd38, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) io_setup(0x0, &(0x7f0000000140)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x0) getpgid(0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000480)) ptrace$peekuser(0x3, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f00000004c0)='btrfs\x00', &(0x7f0000000600)='./file1/file0/../file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000008c0)) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000500), 0x8) creat(&(0x7f0000000640)='./file1/file0\x00', 0x0) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 03:12:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) read(r1, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 03:12:48 executing program 2: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000d00)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @empty, @dev}, &(0x7f0000000840)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000880)={0x0, @multicast1, @local}, &(0x7f00000008c0)=0xc) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a0266969ef69dc00d9ce41fb0f1837b70f38211ac4c19086d9f28fc9410feefa4e2179fbe5e5417545672e1ac4010d64ac1e5d31a3b7990683e2989f7f") ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000003c0)) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:12:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x8001, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x80000001, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000200)=@generic={0x0, 0x8, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000000)='veth1_to_team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 03:12:48 executing program 5: times(&(0x7f0000000080)) syz_open_dev$sndpcmc(&(0x7f0000000600)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a061f36ee9d92a5c41ff0f1837370f38211ac4c4829bdd2520200fee0a9d9d2179fbe5f541754566470f71d600c48179fcdf26bc2ebc0d641e5dc4e1e0120db80000007f") memfd_create(&(0x7f0000000040)="8f6b657972696e672f2700", 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000008c0)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000009c0)=0x84) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$sock_ifreq(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={'veth1\x00', @ifru_addrs=@can}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000003c0)={@dev}, &(0x7f0000000400)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast2, @dev}, &(0x7f00000005c0)=0xc) 03:12:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000050000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x4a, &(0x7f0000000080)="b5bbec02108f84a83520d926997a", &(0x7f0000000100)=""/74}, 0x28) 03:12:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000050000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x4a, &(0x7f0000000080)="b5bbec02108f84a83520d926997a", &(0x7f0000000100)=""/74}, 0x28) 03:12:48 executing program 2: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000d00)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @empty, @dev}, &(0x7f0000000840)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000880)={0x0, @multicast1, @local}, &(0x7f00000008c0)=0xc) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a0266969ef69dc00d9ce41fb0f1837b70f38211ac4c19086d9f28fc9410feefa4e2179fbe5e5417545672e1ac4010d64ac1e5d31a3b7990683e2989f7f") ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000003c0)) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:12:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000050000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x4a, &(0x7f0000000080)="b5bbec02108f84a83520d926997a", &(0x7f0000000100)=""/74}, 0x28) 03:12:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000050000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x4a, &(0x7f0000000080)="b5bbec02108f84a83520d926997a", &(0x7f0000000100)=""/74}, 0x28) 03:12:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000050000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x4a, &(0x7f0000000080)="b5bbec02108f84a83520d926997a", &(0x7f0000000100)=""/74}, 0x28) 03:12:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000050000006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x4a, &(0x7f0000000080)="b5bbec02108f84a83520d926997a", &(0x7f0000000100)=""/74}, 0x28) 03:12:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x8001, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x80000001, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000200)=@generic={0x0, 0x8, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000000)='veth1_to_team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 03:12:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x8001, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x80000001, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000200)=@generic={0x0, 0x8, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000000)='veth1_to_team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 03:12:49 executing program 2: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000d00)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @empty, @dev}, &(0x7f0000000840)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000880)={0x0, @multicast1, @local}, &(0x7f00000008c0)=0xc) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a0266969ef69dc00d9ce41fb0f1837b70f38211ac4c19086d9f28fc9410feefa4e2179fbe5e5417545672e1ac4010d64ac1e5d31a3b7990683e2989f7f") ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000003c0)) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:12:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x8001, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x80000001, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000200)=@generic={0x0, 0x8, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000000)='veth1_to_team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 03:12:49 executing program 5: times(&(0x7f0000000080)) syz_open_dev$sndpcmc(&(0x7f0000000600)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a061f36ee9d92a5c41ff0f1837370f38211ac4c4829bdd2520200fee0a9d9d2179fbe5f541754566470f71d600c48179fcdf26bc2ebc0d641e5dc4e1e0120db80000007f") memfd_create(&(0x7f0000000040)="8f6b657972696e672f2700", 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000008c0)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000009c0)=0x84) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$sock_ifreq(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={'veth1\x00', @ifru_addrs=@can}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000003c0)={@dev}, &(0x7f0000000400)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast2, @dev}, &(0x7f00000005c0)=0xc) 03:12:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@nl=@unspec, &(0x7f0000000200)=0x80) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f00000002c0)=0x80) dup(0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000580)={0x34, 0x0, &(0x7f0000000500)}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)=""/73, 0x49) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0x8) accept(0xffffffffffffffff, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x20) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:12:49 executing program 2: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000d00)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @empty, @dev}, &(0x7f0000000840)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000880)={0x0, @multicast1, @local}, &(0x7f00000008c0)=0xc) seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a0266969ef69dc00d9ce41fb0f1837b70f38211ac4c19086d9f28fc9410feefa4e2179fbe5e5417545672e1ac4010d64ac1e5d31a3b7990683e2989f7f") ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000003c0)) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:12:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x8001, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x80000001, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000200)=@generic={0x0, 0x8, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000000)='veth1_to_team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 03:12:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x8001, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x80000001, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000200)=@generic={0x0, 0x8, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000000)='veth1_to_team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 03:12:49 executing program 2: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000440)='logon\x00', &(0x7f0000000480), &(0x7f0000000580), 0x0, 0xfffffffffffffffa) keyctl$link(0x8, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="42805da01245cf0f01eece73fe470f006f92380f8ac469df1af3f081768cc8000601c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541f20f38f01a0f2e1ad6fb0703") 03:12:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x8001, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x80000001, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000200)=@generic={0x0, 0x8, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000000)='veth1_to_team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 03:12:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x8001, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x80000001, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000200)=@generic={0x0, 0x8, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000000)='veth1_to_team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 03:12:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@nl=@unspec, &(0x7f0000000200)=0x80) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f00000002c0)=0x80) dup(0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000580)={0x34, 0x0, &(0x7f0000000500)}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)=""/73, 0x49) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0x8) accept(0xffffffffffffffff, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x20) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:12:50 executing program 5: times(&(0x7f0000000080)) syz_open_dev$sndpcmc(&(0x7f0000000600)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a061f36ee9d92a5c41ff0f1837370f38211ac4c4829bdd2520200fee0a9d9d2179fbe5f541754566470f71d600c48179fcdf26bc2ebc0d641e5dc4e1e0120db80000007f") memfd_create(&(0x7f0000000040)="8f6b657972696e672f2700", 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000008c0)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000009c0)=0x84) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$sock_ifreq(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={'veth1\x00', @ifru_addrs=@can}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000003c0)={@dev}, &(0x7f0000000400)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast2, @dev}, &(0x7f00000005c0)=0xc) 03:12:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9a"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:12:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x8001, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x80000001, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000200)=@generic={0x0, 0x8, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000000)='veth1_to_team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 03:12:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x8001, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x80000001, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000200)=@generic={0x0, 0x8, 0x9}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000000)='veth1_to_team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x94, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x1, @dev, 0x7}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000005c0)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 03:12:50 executing program 2: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000440)='logon\x00', &(0x7f0000000480), &(0x7f0000000580), 0x0, 0xfffffffffffffffa) keyctl$link(0x8, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="42805da01245cf0f01eece73fe470f006f92380f8ac469df1af3f081768cc8000601c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541f20f38f01a0f2e1ad6fb0703") 03:12:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9a"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:12:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9a"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:12:51 executing program 4: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000fec000/0x10000)=nil) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) mincore(&(0x7f0000ff6000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/174) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) timer_create(0x0, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={&(0x7f0000000a00), &(0x7f0000000800)}}, &(0x7f0000000940)) timer_settime(0x0, 0x0, &(0x7f0000001a00)={{0x77359400}, {0x0, 0x989680}}, 0x0) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") openat$rtc(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001bc0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)='bcsf0\x00'}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000980)='net/raw6\x00') write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000009c0)={0xf}, 0xf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001cc0)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001a40), &(0x7f0000001a80)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001ac0), &(0x7f0000001b00)=0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000500)={{{@in=@local, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@mcast1, @in6=@local}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) 03:12:51 executing program 3: clock_gettime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000140), 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000002d40), &(0x7f0000002d80), &(0x7f0000002dc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e00), &(0x7f0000002e40)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002e80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002ec0)={{{@in, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002fc0)=0xe8) getegid() accept(0xffffffffffffffff, &(0x7f0000003000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003080)=0x80) getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000030c0)={{{@in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000031c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003280)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000033c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003400)) getpgid(0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003480), &(0x7f00000034c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003980), &(0x7f00000039c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003a00), &(0x7f0000003a40)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003a80)) getuid() getresgid(&(0x7f0000003ac0), &(0x7f0000003b00), &(0x7f0000003b40)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b80)={{{@in6=@remote, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003c80)=0xe8) getgroups(0x0, &(0x7f0000003cc0)) getpgrp(0xffffffffffffffff) stat(&(0x7f0000003d00)='./file0\x00', &(0x7f0000003d40)) getgroups(0x0, &(0x7f0000004840)) getpgid(0xffffffffffffffff) stat(&(0x7f0000003e00)='./file1\x00', &(0x7f0000003e40)) getgroups(0x0, &(0x7f0000003ec0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003f00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003fc0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004000)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000004100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000004140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) lstat(&(0x7f00000045c0)='./file0\x00', &(0x7f0000004600)) getpgid(0x0) getuid() getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004700), 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x28, &(0x7f0000000440)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000001c0)='syz1\x00') syz_execute_func(&(0x7f0000000300)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000005c0)=""/247, 0xf7}, 0x120) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000380)=""/161, 0xa1, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)) execveat(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', &(0x7f0000000a80), &(0x7f0000000b40), 0x0) 03:12:51 executing program 5: times(&(0x7f0000000080)) syz_open_dev$sndpcmc(&(0x7f0000000600)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a061f36ee9d92a5c41ff0f1837370f38211ac4c4829bdd2520200fee0a9d9d2179fbe5f541754566470f71d600c48179fcdf26bc2ebc0d641e5dc4e1e0120db80000007f") memfd_create(&(0x7f0000000040)="8f6b657972696e672f2700", 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000008c0)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000009c0)=0x84) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$sock_ifreq(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={'veth1\x00', @ifru_addrs=@can}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000003c0)={@dev}, &(0x7f0000000400)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast2, @dev}, &(0x7f00000005c0)=0xc) 03:12:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@nl=@unspec, &(0x7f0000000200)=0x80) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f00000002c0)=0x80) dup(0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000580)={0x34, 0x0, &(0x7f0000000500)}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)=""/73, 0x49) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0x8) accept(0xffffffffffffffff, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x20) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:12:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9a"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:12:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='.\x00', &(0x7f0000000540)='./file0\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 03:12:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='.\x00', &(0x7f0000000540)='./file0\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 03:12:51 executing program 2: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000440)='logon\x00', &(0x7f0000000480), &(0x7f0000000580), 0x0, 0xfffffffffffffffa) keyctl$link(0x8, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="42805da01245cf0f01eece73fe470f006f92380f8ac469df1af3f081768cc8000601c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541f20f38f01a0f2e1ad6fb0703") 03:12:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='.\x00', &(0x7f0000000540)='./file0\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 03:12:51 executing program 4: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000fec000/0x10000)=nil) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) mincore(&(0x7f0000ff6000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/174) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) timer_create(0x0, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={&(0x7f0000000a00), &(0x7f0000000800)}}, &(0x7f0000000940)) timer_settime(0x0, 0x0, &(0x7f0000001a00)={{0x77359400}, {0x0, 0x989680}}, 0x0) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") openat$rtc(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001bc0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)='bcsf0\x00'}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000980)='net/raw6\x00') write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000009c0)={0xf}, 0xf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001cc0)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001a40), &(0x7f0000001a80)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001ac0), &(0x7f0000001b00)=0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000500)={{{@in=@local, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@mcast1, @in6=@local}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) 03:12:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='.\x00', &(0x7f0000000540)='./file0\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 03:12:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='.\x00', &(0x7f0000000540)='./file0\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 03:12:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@nl=@unspec, &(0x7f0000000200)=0x80) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@hci, &(0x7f00000002c0)=0x80) dup(0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000580)={0x34, 0x0, &(0x7f0000000500)}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)=""/73, 0x49) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0x8) accept(0xffffffffffffffff, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x20) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:12:52 executing program 3: clock_gettime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000140), 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000002d40), &(0x7f0000002d80), &(0x7f0000002dc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e00), &(0x7f0000002e40)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002e80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002ec0)={{{@in, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002fc0)=0xe8) getegid() accept(0xffffffffffffffff, &(0x7f0000003000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003080)=0x80) getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000030c0)={{{@in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000031c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003280)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000033c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003400)) getpgid(0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003480), &(0x7f00000034c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003980), &(0x7f00000039c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003a00), &(0x7f0000003a40)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003a80)) getuid() getresgid(&(0x7f0000003ac0), &(0x7f0000003b00), &(0x7f0000003b40)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b80)={{{@in6=@remote, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003c80)=0xe8) getgroups(0x0, &(0x7f0000003cc0)) getpgrp(0xffffffffffffffff) stat(&(0x7f0000003d00)='./file0\x00', &(0x7f0000003d40)) getgroups(0x0, &(0x7f0000004840)) getpgid(0xffffffffffffffff) stat(&(0x7f0000003e00)='./file1\x00', &(0x7f0000003e40)) getgroups(0x0, &(0x7f0000003ec0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003f00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003fc0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004000)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000004100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000004140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) lstat(&(0x7f00000045c0)='./file0\x00', &(0x7f0000004600)) getpgid(0x0) getuid() getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004700), 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x28, &(0x7f0000000440)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000001c0)='syz1\x00') syz_execute_func(&(0x7f0000000300)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000005c0)=""/247, 0xf7}, 0x120) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000380)=""/161, 0xa1, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)) execveat(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', &(0x7f0000000a80), &(0x7f0000000b40), 0x0) 03:12:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='.\x00', &(0x7f0000000540)='./file0\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 03:12:52 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000002c0)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000240)=@generic) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000680)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getuid() getgid() getgid() lstat(&(0x7f00000009c0)='./file0/../file0/file0\x00', &(0x7f0000000a00)) fstat(0xffffffffffffffff, &(0x7f0000000a80)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000008c0)='system.posix_acl_default\x00', &(0x7f0000000b80)=ANY=[], 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000b40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in=@local}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000300)={{0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, {@dev}}, 0x44) finit_module(0xffffffffffffffff, &(0x7f00000001c0)='/]\'\x00', 0x0) syz_execute_func(&(0x7f00000000c0)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") finit_module(0xffffffffffffffff, &(0x7f00000007c0)='\x00', 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0/../file0\x00', 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b00)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000bc0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c00)) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000c40)) 03:12:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000002c0)='.\x00', &(0x7f0000000540)='./file0\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000c00)='./file0/file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 03:12:52 executing program 2: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000440)='logon\x00', &(0x7f0000000480), &(0x7f0000000580), 0x0, 0xfffffffffffffffa) keyctl$link(0x8, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="42805da01245cf0f01eece73fe470f006f92380f8ac469df1af3f081768cc8000601c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e541f20f38f01a0f2e1ad6fb0703") 03:12:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='.\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="00010003000000de8a819e9a8a020002ec000000010000000000002000000020000000010000000000006e8dbe5aa4b5f495c08100949eff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)) [ 151.636723] EXT4-fs (loop5): Invalid log block size: 536870912 [ 151.702091] EXT4-fs (loop5): Invalid log block size: 536870912 03:12:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='.\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="00010003000000de8a819e9a8a020002ec000000010000000000002000000020000000010000000000006e8dbe5aa4b5f495c08100949eff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)) 03:12:52 executing program 4: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000fec000/0x10000)=nil) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) mincore(&(0x7f0000ff6000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/174) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) timer_create(0x0, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={&(0x7f0000000a00), &(0x7f0000000800)}}, &(0x7f0000000940)) timer_settime(0x0, 0x0, &(0x7f0000001a00)={{0x77359400}, {0x0, 0x989680}}, 0x0) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") openat$rtc(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001bc0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)='bcsf0\x00'}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000980)='net/raw6\x00') write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000009c0)={0xf}, 0xf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001cc0)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001a40), &(0x7f0000001a80)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001ac0), &(0x7f0000001b00)=0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000500)={{{@in=@local, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@mcast1, @in6=@local}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) [ 151.916480] EXT4-fs (loop5): Invalid log block size: 536870912 03:12:52 executing program 0: prctl$setname(0x1d, &(0x7f00000000c0)='/dev/full\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/67, &(0x7f0000000200)=0xfffffffffffffec5) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') accept4(0xffffffffffffffff, &(0x7f0000000600)=@xdp, &(0x7f0000000680)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'vcan0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) accept$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'ip6_vti0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f00000008c0)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@dev, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000bc0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000c00), &(0x7f0000000c40)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c80)={{{@in=@loopback, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000d80)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000dc0)={0x0, @broadcast, @loopback}, &(0x7f0000000e00)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e40)={0x0, @multicast1, @dev}, &(0x7f0000000e80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in6=@loopback, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001180)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000001740)=0xe8) 03:12:53 executing program 3: clock_gettime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000140), 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000002d40), &(0x7f0000002d80), &(0x7f0000002dc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e00), &(0x7f0000002e40)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002e80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002ec0)={{{@in, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002fc0)=0xe8) getegid() accept(0xffffffffffffffff, &(0x7f0000003000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003080)=0x80) getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000030c0)={{{@in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000031c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003280)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000033c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003400)) getpgid(0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003480), &(0x7f00000034c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003980), &(0x7f00000039c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003a00), &(0x7f0000003a40)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003a80)) getuid() getresgid(&(0x7f0000003ac0), &(0x7f0000003b00), &(0x7f0000003b40)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b80)={{{@in6=@remote, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003c80)=0xe8) getgroups(0x0, &(0x7f0000003cc0)) getpgrp(0xffffffffffffffff) stat(&(0x7f0000003d00)='./file0\x00', &(0x7f0000003d40)) getgroups(0x0, &(0x7f0000004840)) getpgid(0xffffffffffffffff) stat(&(0x7f0000003e00)='./file1\x00', &(0x7f0000003e40)) getgroups(0x0, &(0x7f0000003ec0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003f00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003fc0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004000)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000004100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000004140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) lstat(&(0x7f00000045c0)='./file0\x00', &(0x7f0000004600)) getpgid(0x0) getuid() getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004700), 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x28, &(0x7f0000000440)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000001c0)='syz1\x00') syz_execute_func(&(0x7f0000000300)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000005c0)=""/247, 0xf7}, 0x120) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000380)=""/161, 0xa1, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)) execveat(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', &(0x7f0000000a80), &(0x7f0000000b40), 0x0) 03:12:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='.\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="00010003000000de8a819e9a8a020002ec000000010000000000002000000020000000010000000000006e8dbe5aa4b5f495c08100949eff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)) 03:12:53 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000002c0)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000240)=@generic) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000680)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getuid() getgid() getgid() lstat(&(0x7f00000009c0)='./file0/../file0/file0\x00', &(0x7f0000000a00)) fstat(0xffffffffffffffff, &(0x7f0000000a80)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000008c0)='system.posix_acl_default\x00', &(0x7f0000000b80)=ANY=[], 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000b40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in=@local}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000300)={{0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, {@dev}}, 0x44) finit_module(0xffffffffffffffff, &(0x7f00000001c0)='/]\'\x00', 0x0) syz_execute_func(&(0x7f00000000c0)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") finit_module(0xffffffffffffffff, &(0x7f00000007c0)='\x00', 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0/../file0\x00', 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b00)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000bc0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c00)) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000c40)) [ 152.153881] EXT4-fs (loop5): Invalid log block size: 536870912 03:12:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='.\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="00010003000000de8a819e9a8a020002ec000000010000000000002000000020000000010000000000006e8dbe5aa4b5f495c08100949eff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)) 03:12:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0xf58, 0x4) sendto$inet6(r0, &(0x7f0000000040)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 152.332605] EXT4-fs (loop5): Invalid log block size: 536870912 03:12:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:12:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0xf58, 0x4) sendto$inet6(r0, &(0x7f0000000040)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:12:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0xf58, 0x4) sendto$inet6(r0, &(0x7f0000000040)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:12:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:12:53 executing program 4: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000fec000/0x10000)=nil) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) mincore(&(0x7f0000ff6000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/174) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) timer_create(0x0, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={&(0x7f0000000a00), &(0x7f0000000800)}}, &(0x7f0000000940)) timer_settime(0x0, 0x0, &(0x7f0000001a00)={{0x77359400}, {0x0, 0x989680}}, 0x0) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") openat$rtc(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001bc0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)='bcsf0\x00'}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000980)='net/raw6\x00') write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000009c0)={0xf}, 0xf) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001cc0)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001a40), &(0x7f0000001a80)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001ac0), &(0x7f0000001b00)=0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000500)={{{@in=@local, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@mcast1, @in6=@local}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) 03:12:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0xf58, 0x4) sendto$inet6(r0, &(0x7f0000000040)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:12:54 executing program 0: prctl$setname(0x1d, &(0x7f00000000c0)='/dev/full\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/67, &(0x7f0000000200)=0xfffffffffffffec5) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') accept4(0xffffffffffffffff, &(0x7f0000000600)=@xdp, &(0x7f0000000680)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'vcan0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) accept$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'ip6_vti0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f00000008c0)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@dev, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000bc0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000c00), &(0x7f0000000c40)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c80)={{{@in=@loopback, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000d80)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000dc0)={0x0, @broadcast, @loopback}, &(0x7f0000000e00)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e40)={0x0, @multicast1, @dev}, &(0x7f0000000e80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in6=@loopback, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001180)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000001740)=0xe8) 03:12:54 executing program 3: clock_gettime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000140), 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f0000002d40), &(0x7f0000002d80), &(0x7f0000002dc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e00), &(0x7f0000002e40)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002e80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002ec0)={{{@in, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002fc0)=0xe8) getegid() accept(0xffffffffffffffff, &(0x7f0000003000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003080)=0x80) getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000030c0)={{{@in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000031c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003280)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000033c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003400)) getpgid(0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003480), &(0x7f00000034c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003940)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003980), &(0x7f00000039c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003a00), &(0x7f0000003a40)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003a80)) getuid() getresgid(&(0x7f0000003ac0), &(0x7f0000003b00), &(0x7f0000003b40)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b80)={{{@in6=@remote, @in6=@ipv4={[], [], @rand_addr}}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003c80)=0xe8) getgroups(0x0, &(0x7f0000003cc0)) getpgrp(0xffffffffffffffff) stat(&(0x7f0000003d00)='./file0\x00', &(0x7f0000003d40)) getgroups(0x0, &(0x7f0000004840)) getpgid(0xffffffffffffffff) stat(&(0x7f0000003e00)='./file1\x00', &(0x7f0000003e40)) getgroups(0x0, &(0x7f0000003ec0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003f00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003f40), &(0x7f0000003f80)=0xc) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003fc0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004000)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000004100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000004140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) lstat(&(0x7f00000045c0)='./file0\x00', &(0x7f0000004600)) getpgid(0x0) getuid() getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004700), 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x28, &(0x7f0000000440)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000001c0)='syz1\x00') syz_execute_func(&(0x7f0000000300)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000005c0)=""/247, 0xf7}, 0x120) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000380)=""/161, 0xa1, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)) execveat(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', &(0x7f0000000a80), &(0x7f0000000b40), 0x0) 03:12:54 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000002c0)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000240)=@generic) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000680)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getuid() getgid() getgid() lstat(&(0x7f00000009c0)='./file0/../file0/file0\x00', &(0x7f0000000a00)) fstat(0xffffffffffffffff, &(0x7f0000000a80)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000008c0)='system.posix_acl_default\x00', &(0x7f0000000b80)=ANY=[], 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000b40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in=@local}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000300)={{0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, {@dev}}, 0x44) finit_module(0xffffffffffffffff, &(0x7f00000001c0)='/]\'\x00', 0x0) syz_execute_func(&(0x7f00000000c0)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") finit_module(0xffffffffffffffff, &(0x7f00000007c0)='\x00', 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0/../file0\x00', 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b00)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000bc0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c00)) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000c40)) 03:12:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:12:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0xf58, 0x4) sendto$inet6(r0, &(0x7f0000000040)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:12:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000000}, 0xfffffefd) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:12:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0xf58, 0x4) sendto$inet6(r0, &(0x7f0000000040)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:12:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0xf58, 0x4) sendto$inet6(r0, &(0x7f0000000040)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:12:54 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x480, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/165, &(0x7f0000000300)=0xa5) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/245) openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000006c0), 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) ioprio_set$uid(0x0, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000005c0)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240), &(0x7f0000000540)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000580), &(0x7f0000000640)=0x8) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000500)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x2000000000000345}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) getpgid(0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000007c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da00fef69dc0f01ee263a208600acc041cbcb3e3636a72900770f7899583d2350230606eafa6b2179660f38302fbae5e5e575450f2e1a8af5c44379dfb9d6adbe90dfe2989f7e") 03:12:54 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000640), &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000800)=0x98) sysfs$2(0x2, 0x0, &(0x7f0000000200)=""/47) gettid() sched_rr_get_interval(0x0, &(0x7f0000000140)) clock_getres(0x0, &(0x7f0000000400)) eventfd(0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'ip6_vti0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003f40)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003f80)={0x0, @dev, @multicast2}, &(0x7f0000003fc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004000)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000004100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005d40)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000005e40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006000)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000006100)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006280)={@empty, @broadcast}, &(0x7f00000062c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006300)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006340)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006380)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000063c0)={@broadcast, @local}, &(0x7f0000006400)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000006440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006480)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000064c0), &(0x7f0000006500)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000006600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006640)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000006680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000066c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000067c0)={@dev}, &(0x7f0000006800)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006cc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={@empty, @multicast2}, &(0x7f0000006d40)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000073c0)={&(0x7f00000009c0), 0xc, &(0x7f0000007380)={&(0x7f0000006d80)={0x14}, 0x14}}, 0x0) syz_open_dev$mouse(&(0x7f0000000ac0)='/dev/input/mouse#\x00', 0x0, 0x0) write$vnet(0xffffffffffffffff, &(0x7f0000000280)={0x1, {&(0x7f0000000440)=""/248, 0xf8, &(0x7f0000000540)=""/223}}, 0x68) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000940)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000840)={0x9}, 0x9) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000780)="42805da0520fef84dc0f01eece67f3406e660c541af3f081768cc8000000df690067f00fbab204000000cac4e1057668d55cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:12:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x3, 0x448, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x0, 0x0, 'veth0_to_team\x00', 'syzkaller1\x00', 'team_slave_0\x00', 'bridge_slave_1\x00', @dev, [], @empty, [], 0xe0, 0x118, 0x148, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x0, 0xc031759d59d6f22f}}}, @state={'state\x00', 0x8}]}, [@common=@mark={'mark\x00', 0x10}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0xd, 0x0, 0x0, 'bridge_slave_1\x00', 'vlan0\x00', 'yam0\x00', 'team_slave_1\x00', @local, [], @link_local, [], 0xf0, 0xf0, 0x138, [@quota={'quota\x00', 0x18}, @time={'time\x00', 0x18}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'veth0_to_team\x00', 'ip_vti0\x00', 'team_slave_1\x00', 'bridge_slave_1\x00', @local, [], @local, [], 0x70, 0x108, 0x138}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x4c0) 03:12:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x3, 0x448, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x0, 0x0, 'veth0_to_team\x00', 'syzkaller1\x00', 'team_slave_0\x00', 'bridge_slave_1\x00', @dev, [], @empty, [], 0xe0, 0x118, 0x148, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x0, 0xc031759d59d6f22f}}}, @state={'state\x00', 0x8}]}, [@common=@mark={'mark\x00', 0x10}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0xd, 0x0, 0x0, 'bridge_slave_1\x00', 'vlan0\x00', 'yam0\x00', 'team_slave_1\x00', @local, [], @link_local, [], 0xf0, 0xf0, 0x138, [@quota={'quota\x00', 0x18}, @time={'time\x00', 0x18}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'veth0_to_team\x00', 'ip_vti0\x00', 'team_slave_1\x00', 'bridge_slave_1\x00', @local, [], @local, [], 0x70, 0x108, 0x138}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x4c0) 03:12:55 executing program 0: prctl$setname(0x1d, &(0x7f00000000c0)='/dev/full\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/67, &(0x7f0000000200)=0xfffffffffffffec5) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') accept4(0xffffffffffffffff, &(0x7f0000000600)=@xdp, &(0x7f0000000680)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'vcan0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) accept$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'ip6_vti0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f00000008c0)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@dev, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000bc0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000c00), &(0x7f0000000c40)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c80)={{{@in=@loopback, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000d80)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000dc0)={0x0, @broadcast, @loopback}, &(0x7f0000000e00)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e40)={0x0, @multicast1, @dev}, &(0x7f0000000e80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in6=@loopback, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001180)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000001740)=0xe8) 03:12:55 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000b80)=ANY=[], 0x0) signalfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x3) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getgid() syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000001500)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b767e2989f7f") 03:12:55 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000002c0)) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000240)=@generic) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000680)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getuid() getgid() getgid() lstat(&(0x7f00000009c0)='./file0/../file0/file0\x00', &(0x7f0000000a00)) fstat(0xffffffffffffffff, &(0x7f0000000a80)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000008c0)='system.posix_acl_default\x00', &(0x7f0000000b80)=ANY=[], 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000b40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in=@local}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000300)={{0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, {@dev}}, 0x44) finit_module(0xffffffffffffffff, &(0x7f00000001c0)='/]\'\x00', 0x0) syz_execute_func(&(0x7f00000000c0)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") finit_module(0xffffffffffffffff, &(0x7f00000007c0)='\x00', 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0/../file0\x00', 0x0) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b00)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000bc0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c00)) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000c40)) 03:12:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x3, 0x448, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x0, 0x0, 'veth0_to_team\x00', 'syzkaller1\x00', 'team_slave_0\x00', 'bridge_slave_1\x00', @dev, [], @empty, [], 0xe0, 0x118, 0x148, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x0, 0xc031759d59d6f22f}}}, @state={'state\x00', 0x8}]}, [@common=@mark={'mark\x00', 0x10}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0xd, 0x0, 0x0, 'bridge_slave_1\x00', 'vlan0\x00', 'yam0\x00', 'team_slave_1\x00', @local, [], @link_local, [], 0xf0, 0xf0, 0x138, [@quota={'quota\x00', 0x18}, @time={'time\x00', 0x18}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'veth0_to_team\x00', 'ip_vti0\x00', 'team_slave_1\x00', 'bridge_slave_1\x00', @local, [], @local, [], 0x70, 0x108, 0x138}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x4c0) 03:12:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x3, 0x448, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x0, 0x0, 'veth0_to_team\x00', 'syzkaller1\x00', 'team_slave_0\x00', 'bridge_slave_1\x00', @dev, [], @empty, [], 0xe0, 0x118, 0x148, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x0, 0xc031759d59d6f22f}}}, @state={'state\x00', 0x8}]}, [@common=@mark={'mark\x00', 0x10}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {{{0xd, 0x0, 0x0, 'bridge_slave_1\x00', 'vlan0\x00', 'yam0\x00', 'team_slave_1\x00', @local, [], @link_local, [], 0xf0, 0xf0, 0x138, [@quota={'quota\x00', 0x18}, @time={'time\x00', 0x18}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'veth0_to_team\x00', 'ip_vti0\x00', 'team_slave_1\x00', 'bridge_slave_1\x00', @local, [], @local, [], 0x70, 0x108, 0x138}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x4c0) 03:12:55 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000640), &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000800)=0x98) sysfs$2(0x2, 0x0, &(0x7f0000000200)=""/47) gettid() sched_rr_get_interval(0x0, &(0x7f0000000140)) clock_getres(0x0, &(0x7f0000000400)) eventfd(0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'ip6_vti0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003f40)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003f80)={0x0, @dev, @multicast2}, &(0x7f0000003fc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004000)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000004100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005d40)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000005e40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006000)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000006100)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006280)={@empty, @broadcast}, &(0x7f00000062c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006300)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006340)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006380)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000063c0)={@broadcast, @local}, &(0x7f0000006400)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000006440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006480)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000064c0), &(0x7f0000006500)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000006600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006640)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000006680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000066c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000067c0)={@dev}, &(0x7f0000006800)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006cc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={@empty, @multicast2}, &(0x7f0000006d40)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000073c0)={&(0x7f00000009c0), 0xc, &(0x7f0000007380)={&(0x7f0000006d80)={0x14}, 0x14}}, 0x0) syz_open_dev$mouse(&(0x7f0000000ac0)='/dev/input/mouse#\x00', 0x0, 0x0) write$vnet(0xffffffffffffffff, &(0x7f0000000280)={0x1, {&(0x7f0000000440)=""/248, 0xf8, &(0x7f0000000540)=""/223}}, 0x68) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000940)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000840)={0x9}, 0x9) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000780)="42805da0520fef84dc0f01eece67f3406e660c541af3f081768cc8000000df690067f00fbab204000000cac4e1057668d55cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:12:56 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000b80)=ANY=[], 0x0) signalfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x3) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getgid() syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000001500)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b767e2989f7f") 03:12:56 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x480, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/165, &(0x7f0000000300)=0xa5) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/245) openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000006c0), 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) ioprio_set$uid(0x0, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000005c0)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240), &(0x7f0000000540)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000580), &(0x7f0000000640)=0x8) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000500)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x2000000000000345}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) getpgid(0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000007c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da00fef69dc0f01ee263a208600acc041cbcb3e3636a72900770f7899583d2350230606eafa6b2179660f38302fbae5e5e575450f2e1a8af5c44379dfb9d6adbe90dfe2989f7e") 03:12:56 executing program 0: prctl$setname(0x1d, &(0x7f00000000c0)='/dev/full\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000440)={0x18}, 0x18) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/67, &(0x7f0000000200)=0xfffffffffffffec5) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540), 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') accept4(0xffffffffffffffff, &(0x7f0000000600)=@xdp, &(0x7f0000000680)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'vcan0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) accept$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'ip6_vti0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f00000008c0)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@dev, @in=@multicast1}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000bc0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000c00), &(0x7f0000000c40)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c80)={{{@in=@loopback, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000d80)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000dc0)={0x0, @broadcast, @loopback}, &(0x7f0000000e00)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e40)={0x0, @multicast1, @dev}, &(0x7f0000000e80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ec0)={{{@in6=@loopback, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001180)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000001740)=0xe8) 03:12:56 executing program 1: prctl$setname(0x23, &(0x7f0000000180)='^proc)procbdev+(^eth0&wlan0nodevsecurity\'[!eth0\x00') msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000a80), 0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000680)) dup(0xffffffffffffffff) syz_execute_func(&(0x7f0000000dc0)="428055a0ae6969ef69dc00d90890599059ff0f1824c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") fstat(0xffffffffffffffff, &(0x7f0000000a00)) getegid() clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000b00)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x224c, &(0x7f0000001fd8)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 03:12:56 executing program 4: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 03:12:56 executing program 4: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 03:12:56 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000b80)=ANY=[], 0x0) signalfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x3) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getgid() syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000001500)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b767e2989f7f") 03:12:56 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x480, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/165, &(0x7f0000000300)=0xa5) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/245) openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000006c0), 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) ioprio_set$uid(0x0, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000005c0)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240), &(0x7f0000000540)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000580), &(0x7f0000000640)=0x8) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000500)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x2000000000000345}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) getpgid(0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000007c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da00fef69dc0f01ee263a208600acc041cbcb3e3636a72900770f7899583d2350230606eafa6b2179660f38302fbae5e5e575450f2e1a8af5c44379dfb9d6adbe90dfe2989f7e") 03:12:56 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000640), &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000800)=0x98) sysfs$2(0x2, 0x0, &(0x7f0000000200)=""/47) gettid() sched_rr_get_interval(0x0, &(0x7f0000000140)) clock_getres(0x0, &(0x7f0000000400)) eventfd(0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'ip6_vti0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003f40)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003f80)={0x0, @dev, @multicast2}, &(0x7f0000003fc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004000)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000004100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005d40)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000005e40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006000)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000006100)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006280)={@empty, @broadcast}, &(0x7f00000062c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006300)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006340)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006380)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000063c0)={@broadcast, @local}, &(0x7f0000006400)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000006440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006480)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000064c0), &(0x7f0000006500)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000006600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006640)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000006680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000066c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000067c0)={@dev}, &(0x7f0000006800)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006cc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={@empty, @multicast2}, &(0x7f0000006d40)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000073c0)={&(0x7f00000009c0), 0xc, &(0x7f0000007380)={&(0x7f0000006d80)={0x14}, 0x14}}, 0x0) syz_open_dev$mouse(&(0x7f0000000ac0)='/dev/input/mouse#\x00', 0x0, 0x0) write$vnet(0xffffffffffffffff, &(0x7f0000000280)={0x1, {&(0x7f0000000440)=""/248, 0xf8, &(0x7f0000000540)=""/223}}, 0x68) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000940)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000840)={0x9}, 0x9) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000780)="42805da0520fef84dc0f01eece67f3406e660c541af3f081768cc8000000df690067f00fbab204000000cac4e1057668d55cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:12:57 executing program 4: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 03:12:57 executing program 1: prctl$setname(0x23, &(0x7f0000000180)='^proc)procbdev+(^eth0&wlan0nodevsecurity\'[!eth0\x00') msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000a80), 0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000680)) dup(0xffffffffffffffff) syz_execute_func(&(0x7f0000000dc0)="428055a0ae6969ef69dc00d90890599059ff0f1824c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") fstat(0xffffffffffffffff, &(0x7f0000000a00)) getegid() clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000b00)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x224c, &(0x7f0000001fd8)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 03:12:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f20d86635200000000f22d83e640f58d80f060ebaf80c66b818d1f18866efbafc0ced77193400f2cda90f01cf660f70d6cd", 0x32}], 0x1, 0x10, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x0, 0x15004, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:12:57 executing program 4: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 03:12:57 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000002"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 03:12:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f20d86635200000000f22d83e640f58d80f060ebaf80c66b818d1f18866efbafc0ced77193400f2cda90f01cf660f70d6cd", 0x32}], 0x1, 0x10, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x0, 0x15004, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:12:57 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000002"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 03:12:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f20d86635200000000f22d83e640f58d80f060ebaf80c66b818d1f18866efbafc0ced77193400f2cda90f01cf660f70d6cd", 0x32}], 0x1, 0x10, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x0, 0x15004, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:12:57 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000002"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 03:12:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f20d86635200000000f22d83e640f58d80f060ebaf80c66b818d1f18866efbafc0ced77193400f2cda90f01cf660f70d6cd", 0x32}], 0x1, 0x10, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x0, 0x15004, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:12:57 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000b80)=ANY=[], 0x0) signalfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x3) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getgid() syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000001500)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b767e2989f7f") 03:12:57 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000002"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 03:12:57 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000640), &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000800)=0x98) sysfs$2(0x2, 0x0, &(0x7f0000000200)=""/47) gettid() sched_rr_get_interval(0x0, &(0x7f0000000140)) clock_getres(0x0, &(0x7f0000000400)) eventfd(0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'ip6_vti0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003f40)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003f80)={0x0, @dev, @multicast2}, &(0x7f0000003fc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004000)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000004100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005d40)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000005e40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006000)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000006100)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006280)={@empty, @broadcast}, &(0x7f00000062c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006300)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006340)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006380)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000063c0)={@broadcast, @local}, &(0x7f0000006400)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000006440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006480)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000064c0), &(0x7f0000006500)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000006600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006640)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000006680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000066c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000067c0)={@dev}, &(0x7f0000006800)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000006c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006cc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006d00)={@empty, @multicast2}, &(0x7f0000006d40)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000073c0)={&(0x7f00000009c0), 0xc, &(0x7f0000007380)={&(0x7f0000006d80)={0x14}, 0x14}}, 0x0) syz_open_dev$mouse(&(0x7f0000000ac0)='/dev/input/mouse#\x00', 0x0, 0x0) write$vnet(0xffffffffffffffff, &(0x7f0000000280)={0x1, {&(0x7f0000000440)=""/248, 0xf8, &(0x7f0000000540)=""/223}}, 0x68) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000940)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000840)={0x9}, 0x9) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f0000000780)="42805da0520fef84dc0f01eece67f3406e660c541af3f081768cc8000000df690067f00fbab204000000cac4e1057668d55cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:12:57 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x480, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/165, &(0x7f0000000300)=0xa5) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/245) openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000006c0), 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) ioprio_set$uid(0x0, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000005c0)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240), &(0x7f0000000540)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000580), &(0x7f0000000640)=0x8) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000500)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x2000000000000345}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) getpgid(0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000007c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000380)="42805da00fef69dc0f01ee263a208600acc041cbcb3e3636a72900770f7899583d2350230606eafa6b2179660f38302fbae5e5e575450f2e1a8af5c44379dfb9d6adbe90dfe2989f7e") 03:12:57 executing program 1: prctl$setname(0x23, &(0x7f0000000180)='^proc)procbdev+(^eth0&wlan0nodevsecurity\'[!eth0\x00') msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000a80), 0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000680)) dup(0xffffffffffffffff) syz_execute_func(&(0x7f0000000dc0)="428055a0ae6969ef69dc00d90890599059ff0f1824c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") fstat(0xffffffffffffffff, &(0x7f0000000a00)) getegid() clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000b00)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x224c, &(0x7f0000001fd8)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 03:12:58 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='clear_refs\x00') getpeername$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000300)=0x6e) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0a50fef69dc0f01ee0dce41ff0fc4a33d062900770f78990feefa6b2179660f38302fe5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 03:12:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 03:12:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 03:12:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 03:12:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 03:12:58 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="6ae91cef60cb60485cad07184d4696c7ec0be60d8ceb6cd942ca295557ea71f4ced4542adffb3f05e11d27391c2fccf246f0625bd6f621a1826386c3df2818cafdb714d362ccc49e6c8f5e8e4c632bff8192ef6287f7ce87d110478cb485ce66dac6fb4706a7501c66730804e793ebb54f22328e1dd7f6697a007f9ed15ec3b6e40e82b143689d889eae1a6258c722adbcd1db4360a785663994486cc7b73c83c43341931beaf19d5d0c3f6e4e4f87a8a455c65a31fd154e2bd55f7fa67aa0989dcd6a20526ea9c885df870cfb11f30ac16f898813b51c225dda1f1c8016a7068da3e51a2b05b4b802c414320f2e481e63ac14ff721081d212084d70049ef8270d8cbea358e60e190ebfd9c4bd08fa37c98da77dbd9fb3f826815db205df653f98d84b620f49572302c0915511d91672ddbe9c85339d41d39d9adb76165fb156b9ce7603d9f5183d18bfb8e7c9109038c612b832df4dc737d8cb3ca0e9729326f9ae01c06c132f7002e37931c66ab5be4bd68652a53b3ebc09ff3801a174725edcc844de2204eb2371e21610410fd86827f87c7645fb8e3f3ea294a7696d668980227309a3da85ce7023da888a1cba464789497b7877e4dfdc7ea004568eec1d43c2f85717c187f7b2414709925434713a514bdd5f0ac66d3b813c62fc049ec178db6e42a53612a4556fa8b1322ab33088b6bcf02afb5809a2fd19fb52feafadae722c0ea86e2f2965d4fe50d85190c875543d672faf1d783a4b94af1d6a8a1805fe8484943ef18a20b5ce6d0b7d7684b0e78944cde5146570c3f31627c1068a8dcf721a0ff728c3db44453911779782bf17449526dad909f79424930a6cc5fb21e20119fe409624e5e0e489e6803a8031dfbb8dacd8ed713a2b38d11c375f84939f01664de5401fd9313854306d66b94f3f231bd544a66d87f8a5f5395adad6203cccde430a9afacf9c31e10a946ce71c7085fa01716257dfb8af8e0d5983950d43d04f23c9934a52e482889842433b3f7650152f0d2b02f732e01968550b1980bc038e45fc93651b55e4952a1eb15b92541eceea2b9c4b399edb6f696eae7763ca49d8da1b98b515e16c674bdaa7540275cd5d0cbdbd5afec453a4ca78e92d95df758fd6d978a258c1588fc110744c878f879739b1614e643fd24f84b28304279601b449819d162984f503446fe06a36a2cfe42a91ca3bcc29b449d70a9fa50e7eba9c7b34f3e8c8d059e19c05a48e88c860bfb8b138bca64392e9694bc0d3597c41cbd703fcf032cc804aab32aa3c422f2535048fb9ddb9b5a84fb3e2c32087c643fd10ed82be2c3fdf6f05c992a1e8d86eab2b0a4272c60b3c1b539ebb66951d30f10d30e2643a58e975f8c318ce6c9495768a61859d4a8ae623fc0aa12004845573191a319ce40e43212840be3212fc33488ad33cd108b0fc4e0290a8327d055ec2a96ff90c6f1327668c24b5f500ad46c24fbffb7433b6e6c3f638f7ea17facce41f94b5709c46cee5f9ffea237ee1bcd49a9d47b3249423549460d1ed27f6d12dcd4c55b7bd0df1057937e30bbae4862bb0a28b3f14437f4802f41c8fdc63b077535aba300fca798d9b67d214f94ce6ea4c99ad2d335c80764c261da98d0c4df5fda93c587274b19d67e0d070bae2c10fb0eb696cb326e2a80bb1bc380cb44a352c2d539422feefb9c64b658337cb5b69d7eaf6795250d3eadccbc5b384eaf26debc22f2852aa95239c8e1eec4551aaddcafba21d8f722905ad5847ab6e6dfae35bcb805fce82df169163c4f060289f2ab7bf88b89489037c7b0317de6ededa765324ce0b6d399106e36f78c4a202ff5f340bc6d9c51fa234c00fbac239d1fc698be20a4e59b63e7e053a7437616810fbf24a96ada37c5f373b04186ae0817002d02d03620909294d7246bb644246c4bb5869988f56997c5b7428ae47d504bc61474858a02181aaca22a9491f04aac1bd3511b5b9f5626f4405849568f46fdcbcc4c53c05ef8cec4187c173a43815a387a65ff8a19845c33550ebe4f706bb970a904e0292f0a9292717eb1bf3dadb9975c6f7681fbdd748c7c365f17301f268d79ecad2be49ac326fef805a4d7ce4a9aa1f237ed56be494fe6f5c617769871c82e1c6ebd4ea10bcd53858948adb93a2ff7214a93a1576d193f955834bb6a325b0183a7eb5f874f909460da400b7dd8a068196979417aa55e5a49ed50de1d3f40d9016700031af949bf8d8de2656ce4787cb117f54d93fda3a89a75a78bbb6db2a1624e67bbbe79e8877f9362b6714cafbd50dfe0b1305572cde1a78396aa0086e2b527607a27d00087f2a1eaff41cc70c2042bd8c560745a10219946019d08fe052eb825100c3486843f0a81349b143765a0b79609a13e080a259ae9a9a094271d3fc16b5ae894a3d6d34f79fdc8de748ad1b8d16d670f12c1c337af8578b52edcf812778ea3664e32f9579eac0e7ddb5714cf8051bca227f960c29e859c9daa7545b7cf04a1c82fcde3fcd1b5a2a96cd6d4a339efacdb8c886f490a03f25c8cf2cc6a8cb39042f98de5ed8bb17120dfd9a0eb3d006cc5fd5d50bc129eaa94a75c8b1bee93faccdf173c38b1b5f8cb0be09323400735bb442f33f844c9451b2a3524c704ed6b8566c9d4d97baa15be193ea9edd7b05bf64198b8fd8a50a428b1e1fa4186c45a40c3a9b56df1b3c6a003d7af1", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 03:12:58 executing program 1: prctl$setname(0x23, &(0x7f0000000180)='^proc)procbdev+(^eth0&wlan0nodevsecurity\'[!eth0\x00') msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000a80), 0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000680)) dup(0xffffffffffffffff) syz_execute_func(&(0x7f0000000dc0)="428055a0ae6969ef69dc00d90890599059ff0f1824c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") fstat(0xffffffffffffffff, &(0x7f0000000a00)) getegid() clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000b00)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x224c, &(0x7f0000001fd8)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 03:12:58 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) 03:12:58 executing program 3: rmdir(&(0x7f0000000200)='./file0\x00') getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)) getpgid(0x0) socket$inet_tcp(0x2, 0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe03e404001efe5e57d0fecec1a1a0946b10f0fee45dfde9f") 03:12:59 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='clear_refs\x00') getpeername$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000300)=0x6e) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0a50fef69dc0f01ee0dce41ff0fc4a33d062900770f78990feefa6b2179660f38302fe5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 03:12:59 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 03:12:59 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 03:12:59 executing program 3: rmdir(&(0x7f0000000200)='./file0\x00') getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)) getpgid(0x0) socket$inet_tcp(0x2, 0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe03e404001efe5e57d0fecec1a1a0946b10f0fee45dfde9f") 03:12:59 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="6ae91cef60cb60485cad07184d4696c7ec0be60d8ceb6cd942ca295557ea71f4ced4542adffb3f05e11d27391c2fccf246f0625bd6f621a1826386c3df2818cafdb714d362ccc49e6c8f5e8e4c632bff8192ef6287f7ce87d110478cb485ce66dac6fb4706a7501c66730804e793ebb54f22328e1dd7f6697a007f9ed15ec3b6e40e82b143689d889eae1a6258c722adbcd1db4360a785663994486cc7b73c83c43341931beaf19d5d0c3f6e4e4f87a8a455c65a31fd154e2bd55f7fa67aa0989dcd6a20526ea9c885df870cfb11f30ac16f898813b51c225dda1f1c8016a7068da3e51a2b05b4b802c414320f2e481e63ac14ff721081d212084d70049ef8270d8cbea358e60e190ebfd9c4bd08fa37c98da77dbd9fb3f826815db205df653f98d84b620f49572302c0915511d91672ddbe9c85339d41d39d9adb76165fb156b9ce7603d9f5183d18bfb8e7c9109038c612b832df4dc737d8cb3ca0e9729326f9ae01c06c132f7002e37931c66ab5be4bd68652a53b3ebc09ff3801a174725edcc844de2204eb2371e21610410fd86827f87c7645fb8e3f3ea294a7696d668980227309a3da85ce7023da888a1cba464789497b7877e4dfdc7ea004568eec1d43c2f85717c187f7b2414709925434713a514bdd5f0ac66d3b813c62fc049ec178db6e42a53612a4556fa8b1322ab33088b6bcf02afb5809a2fd19fb52feafadae722c0ea86e2f2965d4fe50d85190c875543d672faf1d783a4b94af1d6a8a1805fe8484943ef18a20b5ce6d0b7d7684b0e78944cde5146570c3f31627c1068a8dcf721a0ff728c3db44453911779782bf17449526dad909f79424930a6cc5fb21e20119fe409624e5e0e489e6803a8031dfbb8dacd8ed713a2b38d11c375f84939f01664de5401fd9313854306d66b94f3f231bd544a66d87f8a5f5395adad6203cccde430a9afacf9c31e10a946ce71c7085fa01716257dfb8af8e0d5983950d43d04f23c9934a52e482889842433b3f7650152f0d2b02f732e01968550b1980bc038e45fc93651b55e4952a1eb15b92541eceea2b9c4b399edb6f696eae7763ca49d8da1b98b515e16c674bdaa7540275cd5d0cbdbd5afec453a4ca78e92d95df758fd6d978a258c1588fc110744c878f879739b1614e643fd24f84b28304279601b449819d162984f503446fe06a36a2cfe42a91ca3bcc29b449d70a9fa50e7eba9c7b34f3e8c8d059e19c05a48e88c860bfb8b138bca64392e9694bc0d3597c41cbd703fcf032cc804aab32aa3c422f2535048fb9ddb9b5a84fb3e2c32087c643fd10ed82be2c3fdf6f05c992a1e8d86eab2b0a4272c60b3c1b539ebb66951d30f10d30e2643a58e975f8c318ce6c9495768a61859d4a8ae623fc0aa12004845573191a319ce40e43212840be3212fc33488ad33cd108b0fc4e0290a8327d055ec2a96ff90c6f1327668c24b5f500ad46c24fbffb7433b6e6c3f638f7ea17facce41f94b5709c46cee5f9ffea237ee1bcd49a9d47b3249423549460d1ed27f6d12dcd4c55b7bd0df1057937e30bbae4862bb0a28b3f14437f4802f41c8fdc63b077535aba300fca798d9b67d214f94ce6ea4c99ad2d335c80764c261da98d0c4df5fda93c587274b19d67e0d070bae2c10fb0eb696cb326e2a80bb1bc380cb44a352c2d539422feefb9c64b658337cb5b69d7eaf6795250d3eadccbc5b384eaf26debc22f2852aa95239c8e1eec4551aaddcafba21d8f722905ad5847ab6e6dfae35bcb805fce82df169163c4f060289f2ab7bf88b89489037c7b0317de6ededa765324ce0b6d399106e36f78c4a202ff5f340bc6d9c51fa234c00fbac239d1fc698be20a4e59b63e7e053a7437616810fbf24a96ada37c5f373b04186ae0817002d02d03620909294d7246bb644246c4bb5869988f56997c5b7428ae47d504bc61474858a02181aaca22a9491f04aac1bd3511b5b9f5626f4405849568f46fdcbcc4c53c05ef8cec4187c173a43815a387a65ff8a19845c33550ebe4f706bb970a904e0292f0a9292717eb1bf3dadb9975c6f7681fbdd748c7c365f17301f268d79ecad2be49ac326fef805a4d7ce4a9aa1f237ed56be494fe6f5c617769871c82e1c6ebd4ea10bcd53858948adb93a2ff7214a93a1576d193f955834bb6a325b0183a7eb5f874f909460da400b7dd8a068196979417aa55e5a49ed50de1d3f40d9016700031af949bf8d8de2656ce4787cb117f54d93fda3a89a75a78bbb6db2a1624e67bbbe79e8877f9362b6714cafbd50dfe0b1305572cde1a78396aa0086e2b527607a27d00087f2a1eaff41cc70c2042bd8c560745a10219946019d08fe052eb825100c3486843f0a81349b143765a0b79609a13e080a259ae9a9a094271d3fc16b5ae894a3d6d34f79fdc8de748ad1b8d16d670f12c1c337af8578b52edcf812778ea3664e32f9579eac0e7ddb5714cf8051bca227f960c29e859c9daa7545b7cf04a1c82fcde3fcd1b5a2a96cd6d4a339efacdb8c886f490a03f25c8cf2cc6a8cb39042f98de5ed8bb17120dfd9a0eb3d006cc5fd5d50bc129eaa94a75c8b1bee93faccdf173c38b1b5f8cb0be09323400735bb442f33f844c9451b2a3524c704ed6b8566c9d4d97baa15be193ea9edd7b05bf64198b8fd8a50a428b1e1fa4186c45a40c3a9b56df1b3c6a003d7af1", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 03:12:59 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 03:12:59 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 03:13:00 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) 03:13:00 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='clear_refs\x00') getpeername$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000300)=0x6e) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0a50fef69dc0f01ee0dce41ff0fc4a33d062900770f78990feefa6b2179660f38302fe5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") [ 159.094068] attempt to access beyond end of device [ 159.099211] loop5: rw=1, want=130, limit=112 [ 159.108277] Buffer I/O error on dev loop5, logical block 129, lost async page write [ 159.124074] attempt to access beyond end of device [ 159.133839] loop5: rw=1, want=131, limit=112 [ 159.143066] Buffer I/O error on dev loop5, logical block 130, lost async page write [ 159.175446] attempt to access beyond end of device 03:13:00 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 159.209115] loop5: rw=1, want=132, limit=112 [ 159.222355] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 159.255453] attempt to access beyond end of device [ 159.281211] loop5: rw=1, want=133, limit=112 [ 159.290301] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 159.307543] attempt to access beyond end of device [ 159.318370] loop5: rw=1, want=142, limit=112 [ 159.327730] Buffer I/O error on dev loop5, logical block 141, lost async page write [ 159.343513] attempt to access beyond end of device [ 159.353151] loop5: rw=1, want=143, limit=112 [ 159.362415] Buffer I/O error on dev loop5, logical block 142, lost async page write [ 159.377331] attempt to access beyond end of device [ 159.388109] loop5: rw=1, want=144, limit=112 [ 159.396151] Buffer I/O error on dev loop5, logical block 143, lost async page write [ 159.412200] attempt to access beyond end of device [ 159.423032] loop5: rw=1, want=145, limit=112 03:13:00 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 159.450968] Buffer I/O error on dev loop5, logical block 144, lost async page write [ 159.471604] attempt to access beyond end of device [ 159.508913] loop5: rw=1, want=153, limit=112 [ 159.527361] attempt to access beyond end of device [ 159.540915] loop5: rw=1, want=182, limit=112 [ 159.545347] Buffer I/O error on dev loop5, logical block 181, lost async page write 03:13:00 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 159.563150] attempt to access beyond end of device [ 159.573804] loop5: rw=1, want=183, limit=112 [ 159.590935] Buffer I/O error on dev loop5, logical block 182, lost async page write 03:13:00 executing program 0: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 159.613579] attempt to access beyond end of device [ 159.625550] loop5: rw=1, want=184, limit=112 [ 159.633602] attempt to access beyond end of device [ 159.661361] loop5: rw=1, want=185, limit=112 [ 159.666493] attempt to access beyond end of device [ 159.673312] loop5: rw=1, want=206, limit=112 [ 159.680174] attempt to access beyond end of device [ 159.703185] loop5: rw=1, want=207, limit=112 [ 159.717135] attempt to access beyond end of device [ 159.731216] loop5: rw=1, want=208, limit=112 [ 159.739183] attempt to access beyond end of device [ 159.768566] loop5: rw=1, want=209, limit=112 [ 159.777939] attempt to access beyond end of device [ 159.786525] loop5: rw=1, want=258, limit=112 [ 159.795829] attempt to access beyond end of device [ 159.804361] loop5: rw=1, want=259, limit=112 [ 159.812595] attempt to access beyond end of device [ 159.836979] loop5: rw=1, want=260, limit=112 [ 159.873837] attempt to access beyond end of device [ 159.890957] loop5: rw=1, want=261, limit=112 [ 159.903920] attempt to access beyond end of device 03:13:00 executing program 3: rmdir(&(0x7f0000000200)='./file0\x00') getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)) getpgid(0x0) socket$inet_tcp(0x2, 0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe03e404001efe5e57d0fecec1a1a0946b10f0fee45dfde9f") 03:13:01 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 160.040041] loop5: rw=1, want=270, limit=112 [ 160.083865] attempt to access beyond end of device 03:13:01 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 160.133896] loop5: rw=1, want=271, limit=112 03:13:01 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='clear_refs\x00') getpeername$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000300)=0x6e) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0a50fef69dc0f01ee0dce41ff0fc4a33d062900770f78990feefa6b2179660f38302fe5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") [ 160.166431] attempt to access beyond end of device [ 160.232693] loop5: rw=1, want=272, limit=112 [ 160.272184] attempt to access beyond end of device [ 160.314665] loop5: rw=1, want=273, limit=112 [ 160.357636] attempt to access beyond end of device 03:13:01 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 160.395982] loop5: rw=1, want=961, limit=112 03:13:01 executing program 0: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 160.722302] attempt to access beyond end of device [ 160.727280] loop0: rw=1, want=114, limit=112 [ 160.749809] attempt to access beyond end of device [ 160.779421] loop0: rw=1, want=115, limit=112 [ 160.835656] attempt to access beyond end of device [ 160.855688] loop0: rw=1, want=116, limit=112 [ 160.869663] attempt to access beyond end of device [ 160.882769] loop0: rw=1, want=117, limit=112 [ 160.901582] attempt to access beyond end of device [ 160.913962] loop0: rw=1, want=130, limit=112 [ 160.924149] attempt to access beyond end of device [ 160.936697] loop0: rw=1, want=131, limit=112 [ 160.945842] attempt to access beyond end of device [ 160.956631] loop0: rw=1, want=132, limit=112 [ 160.966830] attempt to access beyond end of device [ 160.986551] loop0: rw=1, want=133, limit=112 [ 161.014075] attempt to access beyond end of device [ 161.019068] loop0: rw=1, want=2325, limit=112 [ 161.042352] attempt to access beyond end of device [ 161.047311] loop0: rw=1, want=2326, limit=112 [ 161.084838] attempt to access beyond end of device [ 161.089886] loop0: rw=1, want=2327, limit=112 [ 161.095115] attempt to access beyond end of device [ 161.100146] loop0: rw=1, want=2328, limit=112 [ 161.136006] attempt to access beyond end of device [ 161.141604] loop0: rw=1, want=2329, limit=112 [ 161.150785] attempt to access beyond end of device [ 161.162254] loop0: rw=1, want=2358, limit=112 [ 161.188284] attempt to access beyond end of device [ 161.217398] loop0: rw=1, want=2359, limit=112 [ 161.230302] attempt to access beyond end of device [ 161.242534] loop0: rw=1, want=2360, limit=112 [ 161.247268] attempt to access beyond end of device [ 161.253093] loop0: rw=1, want=2361, limit=112 [ 161.257830] attempt to access beyond end of device [ 161.263479] loop0: rw=1, want=2382, limit=112 [ 161.268185] attempt to access beyond end of device [ 161.274217] loop0: rw=1, want=2383, limit=112 [ 161.278903] attempt to access beyond end of device [ 161.284479] loop0: rw=1, want=2384, limit=112 [ 161.289144] attempt to access beyond end of device [ 161.294706] loop0: rw=1, want=2385, limit=112 [ 161.299387] attempt to access beyond end of device [ 161.304980] loop0: rw=1, want=2418, limit=112 [ 161.309675] attempt to access beyond end of device [ 161.315223] loop0: rw=1, want=2419, limit=112 [ 161.319899] attempt to access beyond end of device [ 161.325526] loop0: rw=1, want=2420, limit=112 [ 161.330181] attempt to access beyond end of device [ 161.335788] loop0: rw=1, want=2421, limit=112 [ 161.340480] attempt to access beyond end of device [ 161.346018] loop0: rw=1, want=2434, limit=112 [ 161.350670] attempt to access beyond end of device [ 161.356211] loop0: rw=1, want=2435, limit=112 [ 161.362395] attempt to access beyond end of device [ 161.367473] loop0: rw=1, want=2436, limit=112 [ 161.372637] attempt to access beyond end of device [ 161.377709] loop0: rw=1, want=2437, limit=112 [ 161.383992] attempt to access beyond end of device [ 161.389063] loop0: rw=1, want=2446, limit=112 [ 161.394216] attempt to access beyond end of device [ 161.399342] loop0: rw=1, want=2447, limit=112 [ 161.404584] attempt to access beyond end of device [ 161.409659] loop0: rw=1, want=2448, limit=112 [ 161.415915] attempt to access beyond end of device [ 161.421336] loop0: rw=1, want=2449, limit=112 [ 161.433559] attempt to access beyond end of device [ 161.438634] loop0: rw=1, want=6545, limit=112 [ 161.454829] attempt to access beyond end of device [ 161.459899] loop0: rw=1, want=10641, limit=112 [ 161.475411] attempt to access beyond end of device [ 161.480481] loop0: rw=1, want=14737, limit=112 [ 161.495913] attempt to access beyond end of device [ 161.501998] loop0: rw=1, want=18833, limit=112 [ 161.517495] attempt to access beyond end of device [ 161.522609] loop0: rw=1, want=22929, limit=112 [ 161.537850] attempt to access beyond end of device [ 161.542952] loop0: rw=1, want=27025, limit=112 [ 161.558309] attempt to access beyond end of device [ 161.564397] loop0: rw=1, want=31121, limit=112 [ 161.572733] attempt to access beyond end of device [ 161.577816] loop0: rw=1, want=31145, limit=112 03:13:02 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) 03:13:02 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="6ae91cef60cb60485cad07184d4696c7ec0be60d8ceb6cd942ca295557ea71f4ced4542adffb3f05e11d27391c2fccf246f0625bd6f621a1826386c3df2818cafdb714d362ccc49e6c8f5e8e4c632bff8192ef6287f7ce87d110478cb485ce66dac6fb4706a7501c66730804e793ebb54f22328e1dd7f6697a007f9ed15ec3b6e40e82b143689d889eae1a6258c722adbcd1db4360a785663994486cc7b73c83c43341931beaf19d5d0c3f6e4e4f87a8a455c65a31fd154e2bd55f7fa67aa0989dcd6a20526ea9c885df870cfb11f30ac16f898813b51c225dda1f1c8016a7068da3e51a2b05b4b802c414320f2e481e63ac14ff721081d212084d70049ef8270d8cbea358e60e190ebfd9c4bd08fa37c98da77dbd9fb3f826815db205df653f98d84b620f49572302c0915511d91672ddbe9c85339d41d39d9adb76165fb156b9ce7603d9f5183d18bfb8e7c9109038c612b832df4dc737d8cb3ca0e9729326f9ae01c06c132f7002e37931c66ab5be4bd68652a53b3ebc09ff3801a174725edcc844de2204eb2371e21610410fd86827f87c7645fb8e3f3ea294a7696d668980227309a3da85ce7023da888a1cba464789497b7877e4dfdc7ea004568eec1d43c2f85717c187f7b2414709925434713a514bdd5f0ac66d3b813c62fc049ec178db6e42a53612a4556fa8b1322ab33088b6bcf02afb5809a2fd19fb52feafadae722c0ea86e2f2965d4fe50d85190c875543d672faf1d783a4b94af1d6a8a1805fe8484943ef18a20b5ce6d0b7d7684b0e78944cde5146570c3f31627c1068a8dcf721a0ff728c3db44453911779782bf17449526dad909f79424930a6cc5fb21e20119fe409624e5e0e489e6803a8031dfbb8dacd8ed713a2b38d11c375f84939f01664de5401fd9313854306d66b94f3f231bd544a66d87f8a5f5395adad6203cccde430a9afacf9c31e10a946ce71c7085fa01716257dfb8af8e0d5983950d43d04f23c9934a52e482889842433b3f7650152f0d2b02f732e01968550b1980bc038e45fc93651b55e4952a1eb15b92541eceea2b9c4b399edb6f696eae7763ca49d8da1b98b515e16c674bdaa7540275cd5d0cbdbd5afec453a4ca78e92d95df758fd6d978a258c1588fc110744c878f879739b1614e643fd24f84b28304279601b449819d162984f503446fe06a36a2cfe42a91ca3bcc29b449d70a9fa50e7eba9c7b34f3e8c8d059e19c05a48e88c860bfb8b138bca64392e9694bc0d3597c41cbd703fcf032cc804aab32aa3c422f2535048fb9ddb9b5a84fb3e2c32087c643fd10ed82be2c3fdf6f05c992a1e8d86eab2b0a4272c60b3c1b539ebb66951d30f10d30e2643a58e975f8c318ce6c9495768a61859d4a8ae623fc0aa12004845573191a319ce40e43212840be3212fc33488ad33cd108b0fc4e0290a8327d055ec2a96ff90c6f1327668c24b5f500ad46c24fbffb7433b6e6c3f638f7ea17facce41f94b5709c46cee5f9ffea237ee1bcd49a9d47b3249423549460d1ed27f6d12dcd4c55b7bd0df1057937e30bbae4862bb0a28b3f14437f4802f41c8fdc63b077535aba300fca798d9b67d214f94ce6ea4c99ad2d335c80764c261da98d0c4df5fda93c587274b19d67e0d070bae2c10fb0eb696cb326e2a80bb1bc380cb44a352c2d539422feefb9c64b658337cb5b69d7eaf6795250d3eadccbc5b384eaf26debc22f2852aa95239c8e1eec4551aaddcafba21d8f722905ad5847ab6e6dfae35bcb805fce82df169163c4f060289f2ab7bf88b89489037c7b0317de6ededa765324ce0b6d399106e36f78c4a202ff5f340bc6d9c51fa234c00fbac239d1fc698be20a4e59b63e7e053a7437616810fbf24a96ada37c5f373b04186ae0817002d02d03620909294d7246bb644246c4bb5869988f56997c5b7428ae47d504bc61474858a02181aaca22a9491f04aac1bd3511b5b9f5626f4405849568f46fdcbcc4c53c05ef8cec4187c173a43815a387a65ff8a19845c33550ebe4f706bb970a904e0292f0a9292717eb1bf3dadb9975c6f7681fbdd748c7c365f17301f268d79ecad2be49ac326fef805a4d7ce4a9aa1f237ed56be494fe6f5c617769871c82e1c6ebd4ea10bcd53858948adb93a2ff7214a93a1576d193f955834bb6a325b0183a7eb5f874f909460da400b7dd8a068196979417aa55e5a49ed50de1d3f40d9016700031af949bf8d8de2656ce4787cb117f54d93fda3a89a75a78bbb6db2a1624e67bbbe79e8877f9362b6714cafbd50dfe0b1305572cde1a78396aa0086e2b527607a27d00087f2a1eaff41cc70c2042bd8c560745a10219946019d08fe052eb825100c3486843f0a81349b143765a0b79609a13e080a259ae9a9a094271d3fc16b5ae894a3d6d34f79fdc8de748ad1b8d16d670f12c1c337af8578b52edcf812778ea3664e32f9579eac0e7ddb5714cf8051bca227f960c29e859c9daa7545b7cf04a1c82fcde3fcd1b5a2a96cd6d4a339efacdb8c886f490a03f25c8cf2cc6a8cb39042f98de5ed8bb17120dfd9a0eb3d006cc5fd5d50bc129eaa94a75c8b1bee93faccdf173c38b1b5f8cb0be09323400735bb442f33f844c9451b2a3524c704ed6b8566c9d4d97baa15be193ea9edd7b05bf64198b8fd8a50a428b1e1fa4186c45a40c3a9b56df1b3c6a003d7af1", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 03:13:02 executing program 3: rmdir(&(0x7f0000000200)='./file0\x00') getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)) getpgid(0x0) socket$inet_tcp(0x2, 0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe03e404001efe5e57d0fecec1a1a0946b10f0fee45dfde9f") 03:13:02 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 03:13:02 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 161.895062] attempt to access beyond end of device [ 161.904107] loop5: rw=1, want=130, limit=112 [ 161.908624] attempt to access beyond end of device [ 161.954815] loop5: rw=1, want=131, limit=112 [ 161.959305] attempt to access beyond end of device [ 161.972376] FS-Cache: Duplicate cookie detected [ 161.977334] FS-Cache: O-cookie c=000000006607ed2a [p=00000000bce5eba8 fl=222 nc=0 na=1] [ 161.985636] FS-Cache: O-cookie d=000000005b077ecd n=00000000f84e824f [ 161.985715] FS-Cache: O-key=[10] '34323934393533333530 [ 161.993036] ' [ 162.000223] FS-Cache: N-cookie c=000000005ace1c7a [p=00000000bce5eba8 fl=2 nc=0 na=1] [ 162.008364] FS-Cache: N-cookie d=000000005b077ecd n=0000000013b78f82 [ 162.011836] loop5: rw=1, want=132, limit=112 [ 162.014964] FS-Cache: N-key=[10] '34323934393533333530' [ 162.027883] attempt to access beyond end of device [ 162.047982] loop5: rw=1, want=133, limit=112 [ 162.059980] attempt to access beyond end of device [ 162.068850] loop5: rw=1, want=142, limit=112 [ 162.186446] attempt to access beyond end of device [ 162.254710] loop5: rw=1, want=143, limit=112 [ 162.259298] attempt to access beyond end of device 03:13:03 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 162.319958] loop5: rw=1, want=144, limit=112 03:13:03 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 162.375242] attempt to access beyond end of device [ 162.410537] loop5: rw=1, want=145, limit=112 03:13:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 162.509036] attempt to access beyond end of device [ 162.573445] loop5: rw=1, want=3481, limit=112 [ 162.632189] attempt to access beyond end of device [ 162.691681] loop5: rw=1, want=3510, limit=112 [ 162.738301] attempt to access beyond end of device [ 162.785472] loop5: rw=1, want=3511, limit=112 [ 162.823086] attempt to access beyond end of device [ 162.883238] loop5: rw=1, want=3512, limit=112 03:13:03 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="6ae91cef60cb60485cad07184d4696c7ec0be60d8ceb6cd942ca295557ea71f4ced4542adffb3f05e11d27391c2fccf246f0625bd6f621a1826386c3df2818cafdb714d362ccc49e6c8f5e8e4c632bff8192ef6287f7ce87d110478cb485ce66dac6fb4706a7501c66730804e793ebb54f22328e1dd7f6697a007f9ed15ec3b6e40e82b143689d889eae1a6258c722adbcd1db4360a785663994486cc7b73c83c43341931beaf19d5d0c3f6e4e4f87a8a455c65a31fd154e2bd55f7fa67aa0989dcd6a20526ea9c885df870cfb11f30ac16f898813b51c225dda1f1c8016a7068da3e51a2b05b4b802c414320f2e481e63ac14ff721081d212084d70049ef8270d8cbea358e60e190ebfd9c4bd08fa37c98da77dbd9fb3f826815db205df653f98d84b620f49572302c0915511d91672ddbe9c85339d41d39d9adb76165fb156b9ce7603d9f5183d18bfb8e7c9109038c612b832df4dc737d8cb3ca0e9729326f9ae01c06c132f7002e37931c66ab5be4bd68652a53b3ebc09ff3801a174725edcc844de2204eb2371e21610410fd86827f87c7645fb8e3f3ea294a7696d668980227309a3da85ce7023da888a1cba464789497b7877e4dfdc7ea004568eec1d43c2f85717c187f7b2414709925434713a514bdd5f0ac66d3b813c62fc049ec178db6e42a53612a4556fa8b1322ab33088b6bcf02afb5809a2fd19fb52feafadae722c0ea86e2f2965d4fe50d85190c875543d672faf1d783a4b94af1d6a8a1805fe8484943ef18a20b5ce6d0b7d7684b0e78944cde5146570c3f31627c1068a8dcf721a0ff728c3db44453911779782bf17449526dad909f79424930a6cc5fb21e20119fe409624e5e0e489e6803a8031dfbb8dacd8ed713a2b38d11c375f84939f01664de5401fd9313854306d66b94f3f231bd544a66d87f8a5f5395adad6203cccde430a9afacf9c31e10a946ce71c7085fa01716257dfb8af8e0d5983950d43d04f23c9934a52e482889842433b3f7650152f0d2b02f732e01968550b1980bc038e45fc93651b55e4952a1eb15b92541eceea2b9c4b399edb6f696eae7763ca49d8da1b98b515e16c674bdaa7540275cd5d0cbdbd5afec453a4ca78e92d95df758fd6d978a258c1588fc110744c878f879739b1614e643fd24f84b28304279601b449819d162984f503446fe06a36a2cfe42a91ca3bcc29b449d70a9fa50e7eba9c7b34f3e8c8d059e19c05a48e88c860bfb8b138bca64392e9694bc0d3597c41cbd703fcf032cc804aab32aa3c422f2535048fb9ddb9b5a84fb3e2c32087c643fd10ed82be2c3fdf6f05c992a1e8d86eab2b0a4272c60b3c1b539ebb66951d30f10d30e2643a58e975f8c318ce6c9495768a61859d4a8ae623fc0aa12004845573191a319ce40e43212840be3212fc33488ad33cd108b0fc4e0290a8327d055ec2a96ff90c6f1327668c24b5f500ad46c24fbffb7433b6e6c3f638f7ea17facce41f94b5709c46cee5f9ffea237ee1bcd49a9d47b3249423549460d1ed27f6d12dcd4c55b7bd0df1057937e30bbae4862bb0a28b3f14437f4802f41c8fdc63b077535aba300fca798d9b67d214f94ce6ea4c99ad2d335c80764c261da98d0c4df5fda93c587274b19d67e0d070bae2c10fb0eb696cb326e2a80bb1bc380cb44a352c2d539422feefb9c64b658337cb5b69d7eaf6795250d3eadccbc5b384eaf26debc22f2852aa95239c8e1eec4551aaddcafba21d8f722905ad5847ab6e6dfae35bcb805fce82df169163c4f060289f2ab7bf88b89489037c7b0317de6ededa765324ce0b6d399106e36f78c4a202ff5f340bc6d9c51fa234c00fbac239d1fc698be20a4e59b63e7e053a7437616810fbf24a96ada37c5f373b04186ae0817002d02d03620909294d7246bb644246c4bb5869988f56997c5b7428ae47d504bc61474858a02181aaca22a9491f04aac1bd3511b5b9f5626f4405849568f46fdcbcc4c53c05ef8cec4187c173a43815a387a65ff8a19845c33550ebe4f706bb970a904e0292f0a9292717eb1bf3dadb9975c6f7681fbdd748c7c365f17301f268d79ecad2be49ac326fef805a4d7ce4a9aa1f237ed56be494fe6f5c617769871c82e1c6ebd4ea10bcd53858948adb93a2ff7214a93a1576d193f955834bb6a325b0183a7eb5f874f909460da400b7dd8a068196979417aa55e5a49ed50de1d3f40d9016700031af949bf8d8de2656ce4787cb117f54d93fda3a89a75a78bbb6db2a1624e67bbbe79e8877f9362b6714cafbd50dfe0b1305572cde1a78396aa0086e2b527607a27d00087f2a1eaff41cc70c2042bd8c560745a10219946019d08fe052eb825100c3486843f0a81349b143765a0b79609a13e080a259ae9a9a094271d3fc16b5ae894a3d6d34f79fdc8de748ad1b8d16d670f12c1c337af8578b52edcf812778ea3664e32f9579eac0e7ddb5714cf8051bca227f960c29e859c9daa7545b7cf04a1c82fcde3fcd1b5a2a96cd6d4a339efacdb8c886f490a03f25c8cf2cc6a8cb39042f98de5ed8bb17120dfd9a0eb3d006cc5fd5d50bc129eaa94a75c8b1bee93faccdf173c38b1b5f8cb0be09323400735bb442f33f844c9451b2a3524c704ed6b8566c9d4d97baa15be193ea9edd7b05bf64198b8fd8a50a428b1e1fa4186c45a40c3a9b56df1b3c6a003d7af1", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 03:13:03 executing program 0: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 162.911076] attempt to access beyond end of device [ 162.930788] loop5: rw=1, want=3513, limit=112 [ 162.949777] attempt to access beyond end of device [ 162.954975] loop5: rw=1, want=3534, limit=112 [ 162.959511] attempt to access beyond end of device [ 162.964603] loop5: rw=1, want=3535, limit=112 [ 162.969136] attempt to access beyond end of device [ 162.974136] loop5: rw=1, want=3536, limit=112 [ 162.978667] attempt to access beyond end of device [ 162.983026] attempt to access beyond end of device [ 162.983667] loop5: rw=1, want=3537, limit=112 [ 162.988540] loop0: rw=1, want=130, limit=112 [ 162.993147] attempt to access beyond end of device [ 163.002509] loop5: rw=1, want=3570, limit=112 [ 163.007039] attempt to access beyond end of device [ 163.012068] loop5: rw=1, want=3571, limit=112 [ 163.016599] attempt to access beyond end of device [ 163.018149] attempt to access beyond end of device [ 163.021609] loop5: rw=1, want=3572, limit=112 [ 163.021646] attempt to access beyond end of device [ 163.021657] loop5: rw=1, want=3573, limit=112 [ 163.021687] attempt to access beyond end of device [ 163.021698] loop5: rw=1, want=3586, limit=112 [ 163.021726] attempt to access beyond end of device [ 163.021737] loop5: rw=1, want=3587, limit=112 [ 163.021765] attempt to access beyond end of device [ 163.040717] loop5: rw=1, want=3588, limit=112 [ 163.040755] attempt to access beyond end of device [ 163.040766] loop5: rw=1, want=3589, limit=112 [ 163.046773] attempt to access beyond end of device [ 163.052487] loop5: rw=1, want=7693, limit=112 [ 163.069420] attempt to access beyond end of device [ 163.087523] loop5: rw=1, want=11789, limit=112 [ 163.099702] loop0: rw=1, want=131, limit=112 [ 163.107621] attempt to access beyond end of device [ 163.124361] loop0: rw=1, want=132, limit=112 [ 163.138471] attempt to access beyond end of device [ 163.150518] attempt to access beyond end of device 03:13:04 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 03:13:04 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 163.162639] loop0: rw=1, want=133, limit=112 [ 163.173075] loop5: rw=1, want=15885, limit=112 [ 163.183938] attempt to access beyond end of device [ 163.209657] loop0: rw=1, want=142, limit=112 [ 163.224495] attempt to access beyond end of device [ 163.236553] attempt to access beyond end of device [ 163.252586] loop0: rw=1, want=143, limit=112 03:13:04 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 163.260481] loop5: rw=1, want=19981, limit=112 [ 163.271433] attempt to access beyond end of device [ 163.291666] loop0: rw=1, want=144, limit=112 [ 163.308429] attempt to access beyond end of device [ 163.328248] loop0: rw=1, want=145, limit=112 [ 163.347774] attempt to access beyond end of device [ 163.373784] loop5: rw=1, want=24077, limit=112 [ 163.385732] attempt to access beyond end of device [ 163.419214] loop0: rw=1, want=4241, limit=112 [ 163.434988] attempt to access beyond end of device [ 163.439944] loop5: rw=1, want=28173, limit=112 [ 163.461636] attempt to access beyond end of device [ 163.466600] loop5: rw=1, want=29661, limit=112 [ 163.476185] attempt to access beyond end of device [ 163.526344] loop0: rw=1, want=5209, limit=112 [ 163.535929] attempt to access beyond end of device [ 163.549499] loop0: rw=1, want=5238, limit=112 [ 163.563582] attempt to access beyond end of device [ 163.586853] loop0: rw=1, want=5239, limit=112 [ 163.618057] attempt to access beyond end of device [ 163.651320] loop0: rw=1, want=5240, limit=112 [ 163.655881] attempt to access beyond end of device [ 163.655895] loop0: rw=1, want=5241, limit=112 [ 163.655922] attempt to access beyond end of device [ 163.655931] loop0: rw=1, want=5262, limit=112 [ 163.655954] attempt to access beyond end of device [ 163.655962] loop0: rw=1, want=5263, limit=112 [ 163.655988] attempt to access beyond end of device [ 163.700117] loop0: rw=1, want=5264, limit=112 [ 163.713342] attempt to access beyond end of device [ 163.718295] loop0: rw=1, want=5265, limit=112 [ 163.726214] attempt to access beyond end of device [ 163.731245] loop0: rw=1, want=5314, limit=112 [ 163.736097] attempt to access beyond end of device [ 163.741602] loop0: rw=1, want=5315, limit=112 [ 163.746145] attempt to access beyond end of device [ 163.752104] loop0: rw=1, want=5316, limit=112 [ 163.756645] attempt to access beyond end of device [ 163.761684] loop0: rw=1, want=5317, limit=112 [ 163.766698] attempt to access beyond end of device [ 163.771704] loop0: rw=1, want=5326, limit=112 [ 163.776635] attempt to access beyond end of device [ 163.781671] loop0: rw=1, want=5327, limit=112 [ 163.786690] attempt to access beyond end of device [ 163.791719] loop0: rw=1, want=5328, limit=112 [ 163.796562] attempt to access beyond end of device [ 163.801580] loop0: rw=1, want=5329, limit=112 [ 163.812525] attempt to access beyond end of device [ 163.817469] loop0: rw=1, want=9425, limit=112 [ 163.827671] attempt to access beyond end of device [ 163.832889] loop0: rw=1, want=13521, limit=112 [ 163.842459] attempt to access beyond end of device [ 163.847382] loop0: rw=1, want=17617, limit=112 [ 163.861631] attempt to access beyond end of device [ 163.866673] loop0: rw=1, want=21713, limit=112 [ 163.885126] attempt to access beyond end of device [ 163.890080] loop0: rw=1, want=25809, limit=112 [ 163.907779] attempt to access beyond end of device [ 163.912965] loop0: rw=1, want=29905, limit=112 [ 163.918310] attempt to access beyond end of device [ 163.926199] loop0: rw=1, want=31521, limit=112 03:13:05 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) 03:13:05 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 03:13:05 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="6ae91cef60cb60485cad07184d4696c7ec0be60d8ceb6cd942ca295557ea71f4ced4542adffb3f05e11d27391c2fccf246f0625bd6f621a1826386c3df2818cafdb714d362ccc49e6c8f5e8e4c632bff8192ef6287f7ce87d110478cb485ce66dac6fb4706a7501c66730804e793ebb54f22328e1dd7f6697a007f9ed15ec3b6e40e82b143689d889eae1a6258c722adbcd1db4360a785663994486cc7b73c83c43341931beaf19d5d0c3f6e4e4f87a8a455c65a31fd154e2bd55f7fa67aa0989dcd6a20526ea9c885df870cfb11f30ac16f898813b51c225dda1f1c8016a7068da3e51a2b05b4b802c414320f2e481e63ac14ff721081d212084d70049ef8270d8cbea358e60e190ebfd9c4bd08fa37c98da77dbd9fb3f826815db205df653f98d84b620f49572302c0915511d91672ddbe9c85339d41d39d9adb76165fb156b9ce7603d9f5183d18bfb8e7c9109038c612b832df4dc737d8cb3ca0e9729326f9ae01c06c132f7002e37931c66ab5be4bd68652a53b3ebc09ff3801a174725edcc844de2204eb2371e21610410fd86827f87c7645fb8e3f3ea294a7696d668980227309a3da85ce7023da888a1cba464789497b7877e4dfdc7ea004568eec1d43c2f85717c187f7b2414709925434713a514bdd5f0ac66d3b813c62fc049ec178db6e42a53612a4556fa8b1322ab33088b6bcf02afb5809a2fd19fb52feafadae722c0ea86e2f2965d4fe50d85190c875543d672faf1d783a4b94af1d6a8a1805fe8484943ef18a20b5ce6d0b7d7684b0e78944cde5146570c3f31627c1068a8dcf721a0ff728c3db44453911779782bf17449526dad909f79424930a6cc5fb21e20119fe409624e5e0e489e6803a8031dfbb8dacd8ed713a2b38d11c375f84939f01664de5401fd9313854306d66b94f3f231bd544a66d87f8a5f5395adad6203cccde430a9afacf9c31e10a946ce71c7085fa01716257dfb8af8e0d5983950d43d04f23c9934a52e482889842433b3f7650152f0d2b02f732e01968550b1980bc038e45fc93651b55e4952a1eb15b92541eceea2b9c4b399edb6f696eae7763ca49d8da1b98b515e16c674bdaa7540275cd5d0cbdbd5afec453a4ca78e92d95df758fd6d978a258c1588fc110744c878f879739b1614e643fd24f84b28304279601b449819d162984f503446fe06a36a2cfe42a91ca3bcc29b449d70a9fa50e7eba9c7b34f3e8c8d059e19c05a48e88c860bfb8b138bca64392e9694bc0d3597c41cbd703fcf032cc804aab32aa3c422f2535048fb9ddb9b5a84fb3e2c32087c643fd10ed82be2c3fdf6f05c992a1e8d86eab2b0a4272c60b3c1b539ebb66951d30f10d30e2643a58e975f8c318ce6c9495768a61859d4a8ae623fc0aa12004845573191a319ce40e43212840be3212fc33488ad33cd108b0fc4e0290a8327d055ec2a96ff90c6f1327668c24b5f500ad46c24fbffb7433b6e6c3f638f7ea17facce41f94b5709c46cee5f9ffea237ee1bcd49a9d47b3249423549460d1ed27f6d12dcd4c55b7bd0df1057937e30bbae4862bb0a28b3f14437f4802f41c8fdc63b077535aba300fca798d9b67d214f94ce6ea4c99ad2d335c80764c261da98d0c4df5fda93c587274b19d67e0d070bae2c10fb0eb696cb326e2a80bb1bc380cb44a352c2d539422feefb9c64b658337cb5b69d7eaf6795250d3eadccbc5b384eaf26debc22f2852aa95239c8e1eec4551aaddcafba21d8f722905ad5847ab6e6dfae35bcb805fce82df169163c4f060289f2ab7bf88b89489037c7b0317de6ededa765324ce0b6d399106e36f78c4a202ff5f340bc6d9c51fa234c00fbac239d1fc698be20a4e59b63e7e053a7437616810fbf24a96ada37c5f373b04186ae0817002d02d03620909294d7246bb644246c4bb5869988f56997c5b7428ae47d504bc61474858a02181aaca22a9491f04aac1bd3511b5b9f5626f4405849568f46fdcbcc4c53c05ef8cec4187c173a43815a387a65ff8a19845c33550ebe4f706bb970a904e0292f0a9292717eb1bf3dadb9975c6f7681fbdd748c7c365f17301f268d79ecad2be49ac326fef805a4d7ce4a9aa1f237ed56be494fe6f5c617769871c82e1c6ebd4ea10bcd53858948adb93a2ff7214a93a1576d193f955834bb6a325b0183a7eb5f874f909460da400b7dd8a068196979417aa55e5a49ed50de1d3f40d9016700031af949bf8d8de2656ce4787cb117f54d93fda3a89a75a78bbb6db2a1624e67bbbe79e8877f9362b6714cafbd50dfe0b1305572cde1a78396aa0086e2b527607a27d00087f2a1eaff41cc70c2042bd8c560745a10219946019d08fe052eb825100c3486843f0a81349b143765a0b79609a13e080a259ae9a9a094271d3fc16b5ae894a3d6d34f79fdc8de748ad1b8d16d670f12c1c337af8578b52edcf812778ea3664e32f9579eac0e7ddb5714cf8051bca227f960c29e859c9daa7545b7cf04a1c82fcde3fcd1b5a2a96cd6d4a339efacdb8c886f490a03f25c8cf2cc6a8cb39042f98de5ed8bb17120dfd9a0eb3d006cc5fd5d50bc129eaa94a75c8b1bee93faccdf173c38b1b5f8cb0be09323400735bb442f33f844c9451b2a3524c704ed6b8566c9d4d97baa15be193ea9edd7b05bf64198b8fd8a50a428b1e1fa4186c45a40c3a9b56df1b3c6a003d7af1", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 03:13:05 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 03:13:05 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001740)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4081, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 164.802380] attempt to access beyond end of device [ 164.807364] loop5: rw=1, want=114, limit=112 [ 164.828632] buffer_io_error: 94 callbacks suppressed [ 164.828652] Buffer I/O error on dev loop5, logical block 113, lost async page write [ 164.847284] attempt to access beyond end of device 03:13:05 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001740)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4081, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 164.933311] loop5: rw=1, want=115, limit=112 [ 164.937774] Buffer I/O error on dev loop5, logical block 114, lost async page write [ 165.056077] attempt to access beyond end of device 03:13:06 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 165.152485] loop5: rw=1, want=116, limit=112 03:13:06 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 165.222757] Buffer I/O error on dev loop5, logical block 115, lost async page write [ 165.335525] attempt to access beyond end of device [ 165.378569] loop5: rw=1, want=117, limit=112 [ 165.413422] Buffer I/O error on dev loop5, logical block 116, lost async page write [ 165.493725] attempt to access beyond end of device 03:13:06 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001740)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4081, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:13:06 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001740)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4081, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:13:06 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001740)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4081, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 165.524166] loop5: rw=1, want=130, limit=112 [ 165.528632] Buffer I/O error on dev loop5, logical block 129, lost async page write [ 165.536563] attempt to access beyond end of device [ 165.541629] loop5: rw=1, want=131, limit=112 [ 165.546071] Buffer I/O error on dev loop5, logical block 130, lost async page write [ 165.557455] attempt to access beyond end of device [ 165.563186] loop5: rw=1, want=132, limit=112 [ 165.567896] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 165.572385] attempt to access beyond end of device [ 165.581528] loop0: rw=1, want=130, limit=112 [ 165.585956] Buffer I/O error on dev loop0, logical block 129, lost async page write [ 165.612778] attempt to access beyond end of device [ 165.621062] loop5: rw=1, want=133, limit=112 [ 165.630132] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 165.654689] attempt to access beyond end of device [ 165.659786] loop5: rw=1, want=4117, limit=112 [ 165.662750] attempt to access beyond end of device [ 165.667224] attempt to access beyond end of device [ 165.674415] loop5: rw=1, want=4118, limit=112 [ 165.679063] Buffer I/O error on dev loop5, logical block 4117, lost async page write [ 165.687559] attempt to access beyond end of device [ 165.692984] loop5: rw=1, want=4119, limit=112 [ 165.697692] attempt to access beyond end of device [ 165.701747] loop0: rw=1, want=131, limit=112 [ 165.702843] loop5: rw=1, want=4120, limit=112 [ 165.711512] attempt to access beyond end of device [ 165.711901] attempt to access beyond end of device [ 165.721774] loop5: rw=1, want=4121, limit=112 [ 165.726503] attempt to access beyond end of device [ 165.731676] loop5: rw=1, want=4150, limit=112 [ 165.736351] loop0: rw=1, want=132, limit=112 [ 165.740719] attempt to access beyond end of device [ 165.747655] attempt to access beyond end of device [ 165.760356] loop0: rw=1, want=133, limit=112 [ 165.761543] loop5: rw=1, want=4151, limit=112 [ 165.769372] attempt to access beyond end of device 03:13:06 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000030000000208000800005d14dfb51571a4", 0x39}], 0x1) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x800000000000001, {0x0, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r3, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="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", 0x776}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r4}}, 0x18) umount2(&(0x7f0000000780)='./file0\x00', 0x0) [ 165.774545] attempt to access beyond end of device [ 165.779630] loop0: rw=1, want=142, limit=112 [ 165.784831] loop5: rw=1, want=4152, limit=112 [ 165.789486] attempt to access beyond end of device [ 165.794587] attempt to access beyond end of device [ 165.799619] loop0: rw=1, want=143, limit=112 [ 165.806376] loop5: rw=1, want=4153, limit=112 [ 165.812183] attempt to access beyond end of device [ 165.817272] attempt to access beyond end of device [ 165.822934] loop0: rw=1, want=144, limit=112 [ 165.827461] loop5: rw=1, want=4174, limit=112 [ 165.836808] attempt to access beyond end of device [ 165.852258] attempt to access beyond end of device [ 165.857221] loop5: rw=1, want=4175, limit=112 [ 165.865278] loop0: rw=1, want=145, limit=112 [ 165.894620] attempt to access beyond end of device [ 165.895559] attempt to access beyond end of device [ 165.899596] loop0: rw=1, want=4241, limit=112 [ 165.910399] loop5: rw=1, want=4176, limit=112 [ 165.939331] attempt to access beyond end of device [ 165.941675] attempt to access beyond end of device [ 165.949231] loop0: rw=1, want=8337, limit=112 [ 165.954192] loop5: rw=1, want=4177, limit=112 [ 165.957028] attempt to access beyond end of device [ 165.958738] attempt to access beyond end of device [ 165.963698] loop0: rw=1, want=8665, limit=112 [ 165.963960] attempt to access beyond end of device [ 165.978564] loop0: rw=1, want=8694, limit=112 [ 165.983180] attempt to access beyond end of device [ 165.988118] loop0: rw=1, want=8695, limit=112 [ 165.992821] attempt to access beyond end of device [ 165.997773] loop0: rw=1, want=8696, limit=112 [ 166.001378] loop5: rw=1, want=4226, limit=112 [ 166.002375] attempt to access beyond end of device [ 166.010971] attempt to access beyond end of device [ 166.011852] loop0: rw=1, want=8697, limit=112 [ 166.016654] loop5: rw=1, want=4227, limit=112 [ 166.021243] attempt to access beyond end of device [ 166.030645] loop0: rw=1, want=8718, limit=112 [ 166.040773] attempt to access beyond end of device [ 166.045861] loop0: rw=1, want=8719, limit=112 [ 166.047747] attempt to access beyond end of device [ 166.050384] attempt to access beyond end of device [ 166.055745] loop5: rw=1, want=4228, limit=112 [ 166.065314] attempt to access beyond end of device [ 166.070275] loop5: rw=1, want=4229, limit=112 [ 166.071577] loop0: rw=1, want=8720, limit=112 [ 166.079332] attempt to access beyond end of device [ 166.084359] loop0: rw=1, want=8721, limit=112 [ 166.085517] attempt to access beyond end of device [ 166.088907] attempt to access beyond end of device [ 166.094347] loop5: rw=1, want=8333, limit=112 [ 166.098782] loop0: rw=1, want=8770, limit=112 [ 166.098820] attempt to access beyond end of device [ 166.112904] loop0: rw=1, want=8771, limit=112 [ 166.115289] attempt to access beyond end of device [ 166.117469] attempt to access beyond end of device [ 166.127392] loop0: rw=1, want=8772, limit=112 [ 166.127438] attempt to access beyond end of device [ 166.136932] loop0: rw=1, want=8773, limit=112 [ 166.136970] attempt to access beyond end of device [ 166.136981] loop0: rw=1, want=8782, limit=112 [ 166.137015] attempt to access beyond end of device [ 166.142336] loop5: rw=1, want=12429, limit=112 [ 166.146569] loop0: rw=1, want=8783, limit=112 [ 166.159802] attempt to access beyond end of device [ 166.160576] attempt to access beyond end of device [ 166.175080] loop0: rw=1, want=8784, limit=112 [ 166.179638] attempt to access beyond end of device [ 166.179653] loop0: rw=1, want=8785, limit=112 [ 166.185396] loop5: rw=1, want=16525, limit=112 [ 166.195321] attempt to access beyond end of device [ 166.200263] loop0: rw=1, want=12881, limit=112 [ 166.209300] attempt to access beyond end of device [ 166.214528] loop0: rw=1, want=16977, limit=112 [ 166.221572] attempt to access beyond end of device [ 166.226522] loop5: rw=1, want=20621, limit=112 [ 166.228000] attempt to access beyond end of device [ 166.243018] attempt to access beyond end of device [ 166.247974] loop5: rw=1, want=24717, limit=112 [ 166.248524] loop0: rw=1, want=21073, limit=112 [ 166.261619] attempt to access beyond end of device [ 166.266387] attempt to access beyond end of device [ 166.266565] loop5: rw=1, want=28813, limit=112 [ 166.272234] loop0: rw=1, want=25169, limit=112 [ 166.289878] attempt to access beyond end of device [ 166.290215] attempt to access beyond end of device [ 166.300708] loop0: rw=1, want=29265, limit=112 [ 166.305998] loop5: rw=1, want=32909, limit=112 [ 166.310107] attempt to access beyond end of device [ 166.313350] attempt to access beyond end of device [ 166.315812] loop0: rw=1, want=30441, limit=112 [ 166.325608] loop5: rw=1, want=32989, limit=112 03:13:08 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001740)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4081, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:13:08 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001740)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4081, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:13:08 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001740)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4081, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:13:08 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001740)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4081, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:13:08 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180), 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000001c0)) 03:13:08 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) unlinkat(0xffffffffffffffff, &(0x7f0000001440)='\x00', 0x0) [ 167.342155] attempt to access beyond end of device [ 167.347142] loop5: rw=1, want=130, limit=112 [ 167.401372] attempt to access beyond end of device [ 167.406349] loop5: rw=1, want=131, limit=112 [ 167.410784] attempt to access beyond end of device [ 167.467276] loop5: rw=1, want=132, limit=112 [ 167.473161] attempt to access beyond end of device [ 167.506784] loop5: rw=1, want=133, limit=112 03:13:08 executing program 1: clock_gettime(0x100000007, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000000640), &(0x7f00000019c0), &(0x7f0000001a00)) getresgid(&(0x7f0000001a40), &(0x7f0000001a80), &(0x7f0000001ac0)) getpgid(0x0) getuid() fstat(0xffffffffffffffff, &(0x7f00000024c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002400)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002540)={{{@in=@broadcast, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000002640)=0xe8) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002680), &(0x7f00000026c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) getgroups(0x0, &(0x7f0000002780)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000027c0)) stat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003b80)) lstat(&(0x7f0000003bc0)='./file0\x00', &(0x7f0000003c00)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004100)) getuid() getgroups(0x0, &(0x7f0000003cc0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003d00)) getuid() lstat(&(0x7f0000003d40)='./file0\x00', &(0x7f0000003d80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004000)) stat(&(0x7f0000004040)='./file0\x00', &(0x7f0000004080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000047c0), &(0x7f0000002b00)=0xc) getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004180)={{{@in=@multicast2}}, {{@in=@remote}}}, &(0x7f0000004280)=0xe8) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000042c0)) lstat(&(0x7f0000004300)='./file0\x00', &(0x7f0000004340)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000043c0), &(0x7f0000004400)=0xc) getresuid(&(0x7f0000004440), &(0x7f0000004480), &(0x7f00000044c0)) getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:13:08 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001740)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4081, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:13:08 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001740)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4081, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:13:08 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001740)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4081, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 167.524386] attempt to access beyond end of device [ 167.544026] loop5: rw=1, want=142, limit=112 [ 167.550353] attempt to access beyond end of device [ 167.560689] loop5: rw=1, want=143, limit=112 [ 167.565327] attempt to access beyond end of device [ 167.570710] loop5: rw=1, want=144, limit=112 [ 167.575351] attempt to access beyond end of device [ 167.589541] loop5: rw=1, want=145, limit=112 [ 167.619106] attempt to access beyond end of device [ 167.630047] loop5: rw=1, want=4241, limit=112 [ 167.695696] attempt to access beyond end of device [ 167.714506] loop5: rw=1, want=7897, limit=112 [ 167.739971] attempt to access beyond end of device [ 167.751012] loop5: rw=1, want=7926, limit=112 [ 167.760510] attempt to access beyond end of device [ 167.780644] loop5: rw=1, want=7927, limit=112 03:13:08 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000001740)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4081, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 167.798580] attempt to access beyond end of device 03:13:08 executing program 0: socket$vsock_stream(0x2, 0x1, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getgid() syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000001500)) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@mcast2, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001680)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000016c0)) getuid() getpid() fstat(0xffffffffffffffff, &(0x7f0000001700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001bc0), &(0x7f0000001c00)=0xc) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001c40)={{{@in=@dev, @in=@local}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000001d40)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f40), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d80), &(0x7f0000001dc0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004200)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000004300)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[], &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000500), 0x10) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:13:08 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000006440), 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000006640), &(0x7f0000006680)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000540)={{}, {}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bridge\x00'}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000066c0), &(0x7f0000006700)=0x20) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000740), 0x8) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000080)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040), 0x4) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000005c0)=""/153) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000780)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0), 0x8) sysinfo(&(0x7f0000000480)=""/111) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") [ 167.879162] loop5: rw=1, want=7928, limit=112 [ 167.931136] attempt to access beyond end of device [ 167.953493] loop5: rw=1, want=7929, limit=112 [ 167.970618] attempt to access beyond end of device [ 167.988707] loop5: rw=1, want=7950, limit=112 [ 168.008132] attempt to access beyond end of device [ 168.020913] loop5: rw=1, want=7951, limit=112 [ 168.035334] attempt to access beyond end of device [ 168.050056] loop5: rw=1, want=7952, limit=112 03:13:09 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, &(0x7f00000000c0)=0x80, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000780)=ANY=[], 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000009c0)={0x0, @rand_addr, @dev}, &(0x7f0000000a00)=0xc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={0x0, {}, {{0x2, 0x0, @multicast2}}}, 0x108) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)={@ipv4={[], [], @rand_addr}}, &(0x7f0000000ac0)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") [ 168.065707] attempt to access beyond end of device [ 168.071301] loop5: rw=1, want=7953, limit=112 [ 168.075989] attempt to access beyond end of device [ 168.081221] loop5: rw=1, want=8002, limit=112 [ 168.092697] attempt to access beyond end of device [ 168.099368] loop5: rw=1, want=8003, limit=112 [ 168.104254] attempt to access beyond end of device [ 168.109516] loop5: rw=1, want=8004, limit=112 [ 168.115452] attempt to access beyond end of device [ 168.120721] loop5: rw=1, want=8005, limit=112 [ 168.125997] attempt to access beyond end of device [ 168.131282] loop5: rw=1, want=8014, limit=112 [ 168.135945] attempt to access beyond end of device [ 168.142845] loop5: rw=1, want=8015, limit=112 [ 168.147634] attempt to access beyond end of device [ 168.153105] loop5: rw=1, want=8016, limit=112 [ 168.164693] attempt to access beyond end of device [ 168.174307] loop5: rw=1, want=8017, limit=112 [ 168.204048] attempt to access beyond end of device 03:13:09 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180), 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000001c0)) [ 168.213607] loop5: rw=1, want=12113, limit=112 03:13:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) [ 168.246632] attempt to access beyond end of device [ 168.266999] loop5: rw=1, want=16209, limit=112 [ 168.325544] attempt to access beyond end of device [ 168.346873] loop5: rw=1, want=20305, limit=112 [ 168.379347] attempt to access beyond end of device [ 168.416645] loop5: rw=1, want=24401, limit=112 03:13:09 executing program 1: clock_gettime(0x100000007, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000000640), &(0x7f00000019c0), &(0x7f0000001a00)) getresgid(&(0x7f0000001a40), &(0x7f0000001a80), &(0x7f0000001ac0)) getpgid(0x0) getuid() fstat(0xffffffffffffffff, &(0x7f00000024c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002400)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002540)={{{@in=@broadcast, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000002640)=0xe8) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002680), &(0x7f00000026c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) getgroups(0x0, &(0x7f0000002780)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000027c0)) stat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003b80)) lstat(&(0x7f0000003bc0)='./file0\x00', &(0x7f0000003c00)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004100)) getuid() getgroups(0x0, &(0x7f0000003cc0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003d00)) getuid() lstat(&(0x7f0000003d40)='./file0\x00', &(0x7f0000003d80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004000)) stat(&(0x7f0000004040)='./file0\x00', &(0x7f0000004080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000047c0), &(0x7f0000002b00)=0xc) getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004180)={{{@in=@multicast2}}, {{@in=@remote}}}, &(0x7f0000004280)=0xe8) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000042c0)) lstat(&(0x7f0000004300)='./file0\x00', &(0x7f0000004340)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000043c0), &(0x7f0000004400)=0xc) getresuid(&(0x7f0000004440), &(0x7f0000004480), &(0x7f00000044c0)) getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") [ 168.458505] attempt to access beyond end of device [ 168.468496] loop5: rw=1, want=28497, limit=112 [ 168.506818] attempt to access beyond end of device [ 168.529017] loop5: rw=1, want=32593, limit=112 [ 168.565161] attempt to access beyond end of device [ 168.573688] loop5: rw=1, want=32993, limit=112 03:13:10 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) unlinkat(0xffffffffffffffff, &(0x7f0000001440)='\x00', 0x0) 03:13:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:10 executing program 0: socket$vsock_stream(0x2, 0x1, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getgid() syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000001500)) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@mcast2, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001680)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000016c0)) getuid() getpid() fstat(0xffffffffffffffff, &(0x7f0000001700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001bc0), &(0x7f0000001c00)=0xc) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001c40)={{{@in=@dev, @in=@local}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000001d40)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f40), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d80), &(0x7f0000001dc0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004200)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000004300)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[], &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000500), 0x10) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:13:10 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, &(0x7f00000000c0)=0x80, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000780)=ANY=[], 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000009c0)={0x0, @rand_addr, @dev}, &(0x7f0000000a00)=0xc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={0x0, {}, {{0x2, 0x0, @multicast2}}}, 0x108) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)={@ipv4={[], [], @rand_addr}}, &(0x7f0000000ac0)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:13:10 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180), 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000001c0)) 03:13:10 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) unlinkat(0xffffffffffffffff, &(0x7f0000001440)='\x00', 0x0) 03:13:10 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) unlinkat(0xffffffffffffffff, &(0x7f0000001440)='\x00', 0x0) 03:13:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:10 executing program 1: clock_gettime(0x100000007, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000000640), &(0x7f00000019c0), &(0x7f0000001a00)) getresgid(&(0x7f0000001a40), &(0x7f0000001a80), &(0x7f0000001ac0)) getpgid(0x0) getuid() fstat(0xffffffffffffffff, &(0x7f00000024c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002400)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002540)={{{@in=@broadcast, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000002640)=0xe8) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002680), &(0x7f00000026c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) getgroups(0x0, &(0x7f0000002780)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000027c0)) stat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003b80)) lstat(&(0x7f0000003bc0)='./file0\x00', &(0x7f0000003c00)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004100)) getuid() getgroups(0x0, &(0x7f0000003cc0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003d00)) getuid() lstat(&(0x7f0000003d40)='./file0\x00', &(0x7f0000003d80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004000)) stat(&(0x7f0000004040)='./file0\x00', &(0x7f0000004080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000047c0), &(0x7f0000002b00)=0xc) getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004180)={{{@in=@multicast2}}, {{@in=@remote}}}, &(0x7f0000004280)=0xe8) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000042c0)) lstat(&(0x7f0000004300)='./file0\x00', &(0x7f0000004340)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000043c0), &(0x7f0000004400)=0xc) getresuid(&(0x7f0000004440), &(0x7f0000004480), &(0x7f00000044c0)) getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:13:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:11 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, &(0x7f00000000c0)=0x80, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000780)=ANY=[], 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000009c0)={0x0, @rand_addr, @dev}, &(0x7f0000000a00)=0xc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={0x0, {}, {{0x2, 0x0, @multicast2}}}, 0x108) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)={@ipv4={[], [], @rand_addr}}, &(0x7f0000000ac0)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:13:11 executing program 0: socket$vsock_stream(0x2, 0x1, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getgid() syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000001500)) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@mcast2, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001680)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000016c0)) getuid() getpid() fstat(0xffffffffffffffff, &(0x7f0000001700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001bc0), &(0x7f0000001c00)=0xc) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001c40)={{{@in=@dev, @in=@local}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000001d40)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f40), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d80), &(0x7f0000001dc0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004200)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000004300)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[], &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000500), 0x10) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:13:11 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180), 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000001c0)) 03:13:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:11 executing program 1: clock_gettime(0x100000007, &(0x7f0000000180)) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000000640), &(0x7f00000019c0), &(0x7f0000001a00)) getresgid(&(0x7f0000001a40), &(0x7f0000001a80), &(0x7f0000001ac0)) getpgid(0x0) getuid() fstat(0xffffffffffffffff, &(0x7f00000024c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002400)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002540)={{{@in=@broadcast, @in=@broadcast}}, {{@in6}, 0x0, @in6}}, &(0x7f0000002640)=0xe8) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002680), &(0x7f00000026c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) getgroups(0x0, &(0x7f0000002780)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000027c0)) stat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)) getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003b80)) lstat(&(0x7f0000003bc0)='./file0\x00', &(0x7f0000003c00)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004100)) getuid() getgroups(0x0, &(0x7f0000003cc0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003d00)) getuid() lstat(&(0x7f0000003d40)='./file0\x00', &(0x7f0000003d80)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004000)) stat(&(0x7f0000004040)='./file0\x00', &(0x7f0000004080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000047c0), &(0x7f0000002b00)=0xc) getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004180)={{{@in=@multicast2}}, {{@in=@remote}}}, &(0x7f0000004280)=0xe8) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000042c0)) lstat(&(0x7f0000004300)='./file0\x00', &(0x7f0000004340)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000043c0), &(0x7f0000004400)=0xc) getresuid(&(0x7f0000004440), &(0x7f0000004480), &(0x7f00000044c0)) getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:13:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:12 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, &(0x7f00000000c0)=0x80, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000780)=ANY=[], 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000009c0)={0x0, @rand_addr, @dev}, &(0x7f0000000a00)=0xc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={0x0, {}, {{0x2, 0x0, @multicast2}}}, 0x108) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)={@ipv4={[], [], @rand_addr}}, &(0x7f0000000ac0)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:13:12 executing program 0: socket$vsock_stream(0x2, 0x1, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getgid() syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000001500)) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@mcast2, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001680)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000016c0)) getuid() getpid() fstat(0xffffffffffffffff, &(0x7f0000001700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001bc0), &(0x7f0000001c00)=0xc) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001c40)={{{@in=@dev, @in=@local}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000001d40)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000f40), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d80), &(0x7f0000001dc0)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004200)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000004300)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[], &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000500), 0x10) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:13:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:12 executing program 2: pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a0956969ef69dc00d99069203737c3397c2a450f01d60f38211ac4c207dd2bf3f3a70f157a9e400f01ef640f1b7996417545c462010d42002e1a1a3ef0d7f65855010131a3b786e2989fc4227992749f55") 03:13:13 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)) 03:13:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:13 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x16}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:13:13 executing program 5: clock_gettime(0xfffffffffffffffe, &(0x7f00000002c0)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 03:13:13 executing program 4: select(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)={'#! ', './file0'}, 0xb) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000700)=ANY=[], &(0x7f00000001c0)='\x00', 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote}, 0x20) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000017c0)) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001780)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x58fe0}]}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000640)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.redirect\x00', &(0x7f00000005c0)='./file0\x00', 0x8, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000600)) syz_execute_func(&(0x7f0000000040)="42805da0120fef69dc0f9f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000500)=0x44) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000680)) 03:13:13 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x16}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:13:13 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)) 03:13:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x8) write(r0, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = socket(0x11, 0x803, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = socket$inet(0x2, 0x80003, 0x2000000080) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r1, &(0x7f0000002e00), 0x4000000000001c8, 0x22, 0x0) 03:13:13 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x16}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:13:13 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)) 03:13:13 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)) 03:13:13 executing program 2: pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a0956969ef69dc00d99069203737c3397c2a450f01d60f38211ac4c207dd2bf3f3a70f157a9e400f01ef640f1b7996417545c462010d42002e1a1a3ef0d7f65855010131a3b786e2989fc4227992749f55") 03:13:13 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x16}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:13:13 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000058c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_dev$sndtimer(&(0x7f0000007b80)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a06b6969ef69dc00d99069203737c3397c2ac4611311dd8f4978c73264a7400f01ef417545d8ec2e1a6901460f01ee30215da57e35988613980f1a09") openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080), 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001780)={{{@in=@rand_addr, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000001880)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000018c0), &(0x7f0000001900)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001b40)) getresgid(&(0x7f0000001b80), &(0x7f0000001bc0), &(0x7f0000001c00)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c40), &(0x7f0000001c80)=0xc) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d80), &(0x7f0000001dc0)=0xc) stat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)) getresgid(&(0x7f0000000280), &(0x7f0000000240), &(0x7f0000000200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001f80)) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)) getgroups(0x0, &(0x7f0000002080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000020c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002100)={{{@in=@dev, @in6=@mcast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000002200)=0xe8) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002240)) fstat(0xffffffffffffffff, &(0x7f0000002280)) getgid() fstat(0xffffffffffffffff, &(0x7f00000025c0)) getresgid(&(0x7f0000002640), &(0x7f0000002680), &(0x7f00000026c0)) getpid() fstat(0xffffffffffffffff, &(0x7f0000002700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002780), &(0x7f00000027c0)=0xc) getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000040c0), &(0x7f0000004100), &(0x7f0000004140)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004440)={{{@in=@multicast1, @in6=@local}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000004540)=0xe8) getresgid(&(0x7f0000004580), &(0x7f00000045c0), &(0x7f0000004600)) getpid() getresuid(&(0x7f0000005780), &(0x7f00000057c0), &(0x7f0000005800)) fstat(0xffffffffffffffff, &(0x7f0000005840)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000007c00)) getuid() stat(&(0x7f0000005900)='./file0\x00', &(0x7f0000005940)) 03:13:13 executing program 5: clock_gettime(0xfffffffffffffffe, &(0x7f00000002c0)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 03:13:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) recvmsg$kcm(r2, &(0x7f0000001600)={&(0x7f0000000200)=@pptp, 0x80, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/15, 0xf}, 0x478c53fb35f07aaa) 03:13:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:13 executing program 4: select(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)={'#! ', './file0'}, 0xb) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000700)=ANY=[], &(0x7f00000001c0)='\x00', 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote}, 0x20) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000017c0)) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001780)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x58fe0}]}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000640)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.redirect\x00', &(0x7f00000005c0)='./file0\x00', 0x8, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000600)) syz_execute_func(&(0x7f0000000040)="42805da0120fef69dc0f9f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000500)=0x44) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000680)) [ 173.054687] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:13:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) recvmsg$kcm(r2, &(0x7f0000001600)={&(0x7f0000000200)=@pptp, 0x80, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/15, 0xf}, 0x478c53fb35f07aaa) 03:13:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) recvmsg$kcm(r2, &(0x7f0000001600)={&(0x7f0000000200)=@pptp, 0x80, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/15, 0xf}, 0x478c53fb35f07aaa) 03:13:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) recvmsg$kcm(r2, &(0x7f0000001600)={&(0x7f0000000200)=@pptp, 0x80, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/15, 0xf}, 0x478c53fb35f07aaa) 03:13:14 executing program 2: pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a0956969ef69dc00d99069203737c3397c2a450f01d60f38211ac4c207dd2bf3f3a70f157a9e400f01ef640f1b7996417545c462010d42002e1a1a3ef0d7f65855010131a3b786e2989fc4227992749f55") 03:13:14 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000058c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_dev$sndtimer(&(0x7f0000007b80)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a06b6969ef69dc00d99069203737c3397c2ac4611311dd8f4978c73264a7400f01ef417545d8ec2e1a6901460f01ee30215da57e35988613980f1a09") openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080), 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001780)={{{@in=@rand_addr, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000001880)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000018c0), &(0x7f0000001900)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001b40)) getresgid(&(0x7f0000001b80), &(0x7f0000001bc0), &(0x7f0000001c00)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c40), &(0x7f0000001c80)=0xc) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d80), &(0x7f0000001dc0)=0xc) stat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)) getresgid(&(0x7f0000000280), &(0x7f0000000240), &(0x7f0000000200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001f80)) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)) getgroups(0x0, &(0x7f0000002080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000020c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002100)={{{@in=@dev, @in6=@mcast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000002200)=0xe8) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002240)) fstat(0xffffffffffffffff, &(0x7f0000002280)) getgid() fstat(0xffffffffffffffff, &(0x7f00000025c0)) getresgid(&(0x7f0000002640), &(0x7f0000002680), &(0x7f00000026c0)) getpid() fstat(0xffffffffffffffff, &(0x7f0000002700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002780), &(0x7f00000027c0)=0xc) getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000040c0), &(0x7f0000004100), &(0x7f0000004140)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004440)={{{@in=@multicast1, @in6=@local}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000004540)=0xe8) getresgid(&(0x7f0000004580), &(0x7f00000045c0), &(0x7f0000004600)) getpid() getresuid(&(0x7f0000005780), &(0x7f00000057c0), &(0x7f0000005800)) fstat(0xffffffffffffffff, &(0x7f0000005840)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000007c00)) getuid() stat(&(0x7f0000005900)='./file0\x00', &(0x7f0000005940)) 03:13:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:14 executing program 5: clock_gettime(0xfffffffffffffffe, &(0x7f00000002c0)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 03:13:14 executing program 4: select(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)={'#! ', './file0'}, 0xb) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000700)=ANY=[], &(0x7f00000001c0)='\x00', 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote}, 0x20) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000017c0)) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001780)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x58fe0}]}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000640)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.redirect\x00', &(0x7f00000005c0)='./file0\x00', 0x8, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000600)) syz_execute_func(&(0x7f0000000040)="42805da0120fef69dc0f9f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000500)=0x44) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000680)) 03:13:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:15 executing program 2: pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a0956969ef69dc00d99069203737c3397c2a450f01d60f38211ac4c207dd2bf3f3a70f157a9e400f01ef640f1b7996417545c462010d42002e1a1a3ef0d7f65855010131a3b786e2989fc4227992749f55") 03:13:15 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000058c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_dev$sndtimer(&(0x7f0000007b80)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a06b6969ef69dc00d99069203737c3397c2ac4611311dd8f4978c73264a7400f01ef417545d8ec2e1a6901460f01ee30215da57e35988613980f1a09") openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080), 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001780)={{{@in=@rand_addr, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000001880)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000018c0), &(0x7f0000001900)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001b40)) getresgid(&(0x7f0000001b80), &(0x7f0000001bc0), &(0x7f0000001c00)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c40), &(0x7f0000001c80)=0xc) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d80), &(0x7f0000001dc0)=0xc) stat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)) getresgid(&(0x7f0000000280), &(0x7f0000000240), &(0x7f0000000200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001f80)) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)) getgroups(0x0, &(0x7f0000002080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000020c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002100)={{{@in=@dev, @in6=@mcast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000002200)=0xe8) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002240)) fstat(0xffffffffffffffff, &(0x7f0000002280)) getgid() fstat(0xffffffffffffffff, &(0x7f00000025c0)) getresgid(&(0x7f0000002640), &(0x7f0000002680), &(0x7f00000026c0)) getpid() fstat(0xffffffffffffffff, &(0x7f0000002700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002780), &(0x7f00000027c0)=0xc) getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000040c0), &(0x7f0000004100), &(0x7f0000004140)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004440)={{{@in=@multicast1, @in6=@local}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000004540)=0xe8) getresgid(&(0x7f0000004580), &(0x7f00000045c0), &(0x7f0000004600)) getpid() getresuid(&(0x7f0000005780), &(0x7f00000057c0), &(0x7f0000005800)) fstat(0xffffffffffffffff, &(0x7f0000005840)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000007c00)) getuid() stat(&(0x7f0000005900)='./file0\x00', &(0x7f0000005940)) 03:13:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:15 executing program 5: clock_gettime(0xfffffffffffffffe, &(0x7f00000002c0)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 03:13:15 executing program 4: select(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)={'#! ', './file0'}, 0xb) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000700)=ANY=[], &(0x7f00000001c0)='\x00', 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote}, 0x20) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000017c0)) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001780)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() ptrace(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x58fe0}]}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000640)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.redirect\x00', &(0x7f00000005c0)='./file0\x00', 0x8, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000600)) syz_execute_func(&(0x7f0000000040)="42805da0120fef69dc0f9f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000500)=0x44) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000680)) 03:13:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:16 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000058c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_dev$sndtimer(&(0x7f0000007b80)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a06b6969ef69dc00d99069203737c3397c2ac4611311dd8f4978c73264a7400f01ef417545d8ec2e1a6901460f01ee30215da57e35988613980f1a09") openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080), 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001780)={{{@in=@rand_addr, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000001880)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000018c0), &(0x7f0000001900)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001b40)) getresgid(&(0x7f0000001b80), &(0x7f0000001bc0), &(0x7f0000001c00)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c40), &(0x7f0000001c80)=0xc) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d80), &(0x7f0000001dc0)=0xc) stat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)) getresgid(&(0x7f0000000280), &(0x7f0000000240), &(0x7f0000000200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001f80)) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)) getgroups(0x0, &(0x7f0000002080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000020c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002100)={{{@in=@dev, @in6=@mcast2}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000002200)=0xe8) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002240)) fstat(0xffffffffffffffff, &(0x7f0000002280)) getgid() fstat(0xffffffffffffffff, &(0x7f00000025c0)) getresgid(&(0x7f0000002640), &(0x7f0000002680), &(0x7f00000026c0)) getpid() fstat(0xffffffffffffffff, &(0x7f0000002700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002780), &(0x7f00000027c0)=0xc) getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000040c0), &(0x7f0000004100), &(0x7f0000004140)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004440)={{{@in=@multicast1, @in6=@local}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000004540)=0xe8) getresgid(&(0x7f0000004580), &(0x7f00000045c0), &(0x7f0000004600)) getpid() getresuid(&(0x7f0000005780), &(0x7f00000057c0), &(0x7f0000005800)) fstat(0xffffffffffffffff, &(0x7f0000005840)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000007c00)) getuid() stat(&(0x7f0000005900)='./file0\x00', &(0x7f0000005940)) 03:13:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'sed\x00'}, 0x2c) memfd_create(&(0x7f0000000180)="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", 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ion\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f0000000cc0)=ANY=[]}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, 0x6e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") accept4(0xffffffffffffffff, &(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x80, 0x0) getuid() lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getresgid(&(0x7f0000000700), &(0x7f00000008c0), &(0x7f0000000900)) 03:13:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:16 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x400800, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) request_key(&(0x7f0000000540)='syzkaller\x00', &(0x7f0000000580), &(0x7f00000005c0)='-keyring#user.\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000600)='asymmetric\x00', &(0x7f0000000640), 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000780), &(0x7f00000006c0), 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000b00)) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000700), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000800)=""/178) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380), &(0x7f0000000040), 0x0, 0xfffffffffffffffe) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000008c0)=""/249) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/llc\x00') memfd_create(&(0x7f00000009c0)='vmnet1eth1\'\x00', 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f00000003c0)=0x90) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000700), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:13:17 executing program 3: clock_gettime(0xa6000000, &(0x7f0000000500)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:13:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000400)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x401) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x0, 0xc92, 0x800, &(0x7f00000006c0)}) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000001080)=[@op={0x18}], 0x18}], 0x1, 0x4010) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000100)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r6) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000800)=0x7f, 0x4) 03:13:17 executing program 1: keyctl$invalidate(0x7, 0x0) clock_gettime(0x4, &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") clock_gettime(0x0, &(0x7f0000000080)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)) ioprio_get$pid(0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='devpts\x00', 0xffffffffffffff9c}, 0x10) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="bb7dae199ab91e076588155601edad51660a0d920be297f185503f74eae07fed5f7ef1dfd2fee4aa48859273"], &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)="26652481584b25d7e49ce3c1998e2f7d6952d50b405ae1d8e80be68793d261365ad3414f25dadbfb240fb91f51772e484f6f2dca5fcafffe851ceb24bb0fa55a405dad743bf39589287c9eb8438936db890de07d2944ee7f92f282e3433fcc13ce88d75210877ea5ff1b50ef714880f06d19ec1210e6163307344994682128192ebcad780783b498e39d9f1e7d27ccf573820ba8b2c4f524184f2c33ec5a8e5735cffe3ed93d") geteuid() geteuid() setreuid(0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000191000), &(0x7f0000000300), 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000500)=0x3, 0x3ff) 03:13:17 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}, @gre}}}}, &(0x7f0000000080)) eventfd(0x0) getpgrp(0xffffffffffffffff) creat(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000300)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000180)) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:13:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'sed\x00'}, 0x2c) memfd_create(&(0x7f0000000180)="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", 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ion\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f0000000cc0)=ANY=[]}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, 0x6e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") accept4(0xffffffffffffffff, &(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x80, 0x0) getuid() lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getresgid(&(0x7f0000000700), &(0x7f00000008c0), &(0x7f0000000900)) [ 176.889174] devpts: called with bogus options 03:13:17 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x400800, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) request_key(&(0x7f0000000540)='syzkaller\x00', &(0x7f0000000580), &(0x7f00000005c0)='-keyring#user.\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000600)='asymmetric\x00', &(0x7f0000000640), 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000780), &(0x7f00000006c0), 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000b00)) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000700), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000800)=""/178) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380), &(0x7f0000000040), 0x0, 0xfffffffffffffffe) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000008c0)=""/249) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/llc\x00') memfd_create(&(0x7f00000009c0)='vmnet1eth1\'\x00', 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f00000003c0)=0x90) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000700), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:13:18 executing program 3: clock_gettime(0xa6000000, &(0x7f0000000500)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:13:18 executing program 1: keyctl$invalidate(0x7, 0x0) clock_gettime(0x4, &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") clock_gettime(0x0, &(0x7f0000000080)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)) ioprio_get$pid(0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='devpts\x00', 0xffffffffffffff9c}, 0x10) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="bb7dae199ab91e076588155601edad51660a0d920be297f185503f74eae07fed5f7ef1dfd2fee4aa48859273"], &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)="26652481584b25d7e49ce3c1998e2f7d6952d50b405ae1d8e80be68793d261365ad3414f25dadbfb240fb91f51772e484f6f2dca5fcafffe851ceb24bb0fa55a405dad743bf39589287c9eb8438936db890de07d2944ee7f92f282e3433fcc13ce88d75210877ea5ff1b50ef714880f06d19ec1210e6163307344994682128192ebcad780783b498e39d9f1e7d27ccf573820ba8b2c4f524184f2c33ec5a8e5735cffe3ed93d") geteuid() geteuid() setreuid(0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000191000), &(0x7f0000000300), 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000500)=0x3, 0x3ff) 03:13:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:18 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}, @gre}}}}, &(0x7f0000000080)) eventfd(0x0) getpgrp(0xffffffffffffffff) creat(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000300)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000180)) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:13:18 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'sed\x00'}, 0x2c) memfd_create(&(0x7f0000000180)="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", 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ion\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f0000000cc0)=ANY=[]}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, 0x6e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") accept4(0xffffffffffffffff, &(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x80, 0x0) getuid() lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getresgid(&(0x7f0000000700), &(0x7f00000008c0), &(0x7f0000000900)) [ 177.995051] devpts: called with bogus options 03:13:19 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x400800, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) request_key(&(0x7f0000000540)='syzkaller\x00', &(0x7f0000000580), &(0x7f00000005c0)='-keyring#user.\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000600)='asymmetric\x00', &(0x7f0000000640), 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000780), &(0x7f00000006c0), 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000b00)) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000700), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000800)=""/178) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380), &(0x7f0000000040), 0x0, 0xfffffffffffffffe) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000008c0)=""/249) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/llc\x00') memfd_create(&(0x7f00000009c0)='vmnet1eth1\'\x00', 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f00000003c0)=0x90) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000700), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:13:19 executing program 3: clock_gettime(0xa6000000, &(0x7f0000000500)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:13:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:19 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}, @gre}}}}, &(0x7f0000000080)) eventfd(0x0) getpgrp(0xffffffffffffffff) creat(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000300)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000180)) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:13:19 executing program 1: keyctl$invalidate(0x7, 0x0) clock_gettime(0x4, &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") clock_gettime(0x0, &(0x7f0000000080)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)) ioprio_get$pid(0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='devpts\x00', 0xffffffffffffff9c}, 0x10) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="bb7dae199ab91e076588155601edad51660a0d920be297f185503f74eae07fed5f7ef1dfd2fee4aa48859273"], &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)="26652481584b25d7e49ce3c1998e2f7d6952d50b405ae1d8e80be68793d261365ad3414f25dadbfb240fb91f51772e484f6f2dca5fcafffe851ceb24bb0fa55a405dad743bf39589287c9eb8438936db890de07d2944ee7f92f282e3433fcc13ce88d75210877ea5ff1b50ef714880f06d19ec1210e6163307344994682128192ebcad780783b498e39d9f1e7d27ccf573820ba8b2c4f524184f2c33ec5a8e5735cffe3ed93d") geteuid() geteuid() setreuid(0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000191000), &(0x7f0000000300), 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000500)=0x3, 0x3ff) 03:13:19 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'sed\x00'}, 0x2c) memfd_create(&(0x7f0000000180)="00e04b871a37a983e2aab42bffbefcc6c0e5714136702021e299a85521bcd64ee525e3cf1bc03b01ebb42f873a25de969659ccd3b0dc342fcc98d562639fb93f7aec86fee2eb1936a92f0c75460aac3f2663a4d3e77d235aaad4326ed56de4f7ceb4d736ebf5817a886c3371e1b796ca1066f102de9acf454690b3cea8b71d86d9f43a31a2d4f20ed956a522a706054e44322203e993d4333fb21147a027380035c030fc0401dd73e472f93eed1d2cae5fee5aa6eb3cc2af5f202be39c439d130bb6cddb752d964e008e0ce9dfc1da3dca1ec5e293ccd60164918be2da610e898fcc1efa7a1665853f6639fa61765bdfb9a777396400dc70d3f175027e6e44dc7d31f28b2d82ecf39655b71a17e241f6024809371be8d76bb8055c8e9dddc13b47f5ef1493351b70fa1b6f05e2bf0767d16bf2b6fe8632e3d6b6443c411a4ebeeadaa91e3280f292d3548ee97c3833784dfabfa84a4290ebebd98ba8", 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ion\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f0000000cc0)=ANY=[]}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, 0x6e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") accept4(0xffffffffffffffff, &(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000004c0)=0x80, 0x0) getuid() lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getresgid(&(0x7f0000000700), &(0x7f00000008c0), &(0x7f0000000900)) 03:13:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:19 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x400800, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) request_key(&(0x7f0000000540)='syzkaller\x00', &(0x7f0000000580), &(0x7f00000005c0)='-keyring#user.\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000600)='asymmetric\x00', &(0x7f0000000640), 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000780), &(0x7f00000006c0), 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000b00)) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000700), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000800)=""/178) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380), &(0x7f0000000040), 0x0, 0xfffffffffffffffe) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000008c0)=""/249) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/llc\x00') memfd_create(&(0x7f00000009c0)='vmnet1eth1\'\x00', 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f00000003c0)=0x90) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000700), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:13:20 executing program 3: clock_gettime(0xa6000000, &(0x7f0000000500)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") [ 179.001461] devpts: called with bogus options 03:13:20 executing program 1: keyctl$invalidate(0x7, 0x0) clock_gettime(0x4, &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") clock_gettime(0x0, &(0x7f0000000080)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)) ioprio_get$pid(0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='devpts\x00', 0xffffffffffffff9c}, 0x10) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="bb7dae199ab91e076588155601edad51660a0d920be297f185503f74eae07fed5f7ef1dfd2fee4aa48859273"], &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)="26652481584b25d7e49ce3c1998e2f7d6952d50b405ae1d8e80be68793d261365ad3414f25dadbfb240fb91f51772e484f6f2dca5fcafffe851ceb24bb0fa55a405dad743bf39589287c9eb8438936db890de07d2944ee7f92f282e3433fcc13ce88d75210877ea5ff1b50ef714880f06d19ec1210e6163307344994682128192ebcad780783b498e39d9f1e7d27ccf573820ba8b2c4f524184f2c33ec5a8e5735cffe3ed93d") geteuid() geteuid() setreuid(0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000191000), &(0x7f0000000300), 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000500)=0x3, 0x3ff) 03:13:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:20 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}, @gre}}}}, &(0x7f0000000080)) eventfd(0x0) getpgrp(0xffffffffffffffff) creat(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000300)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000180)) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:13:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 180.345610] devpts: called with bogus options 03:13:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:24 executing program 5: clock_gettime(0xa6000000, &(0x7f0000000500)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:13:24 executing program 4: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e6572696329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b36673259"], 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:13:24 executing program 0: times(&(0x7f0000000080)) syz_open_dev$sndpcmc(&(0x7f0000000600)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a061f36ee9d92a5c41ff0f1837370f38211ac4c4829bdd2520200fee0a9d9d2179fbe5f541754566470f71d600c48179fcdf26bc2ebc0d641e5dc4e1e0120db80000007f") memfd_create(&(0x7f0000000040)="8f6b657972696e672f2700", 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000008c0)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000009c0)=0x84) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$sock_ifreq(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={'veth1\x00', @ifru_addrs=@can}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000003c0)={@dev}, &(0x7f0000000400)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast2, @dev}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xfffffeed) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000d00)={'vcan0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000640)) 03:13:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 03:13:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 03:13:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 03:13:25 executing program 5: clock_gettime(0xa6000000, &(0x7f0000000500)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:13:26 executing program 0: times(&(0x7f0000000080)) syz_open_dev$sndpcmc(&(0x7f0000000600)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a061f36ee9d92a5c41ff0f1837370f38211ac4c4829bdd2520200fee0a9d9d2179fbe5f541754566470f71d600c48179fcdf26bc2ebc0d641e5dc4e1e0120db80000007f") memfd_create(&(0x7f0000000040)="8f6b657972696e672f2700", 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000008c0)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000009c0)=0x84) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$sock_ifreq(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={'veth1\x00', @ifru_addrs=@can}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000003c0)={@dev}, &(0x7f0000000400)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast2, @dev}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xfffffeed) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000d00)={'vcan0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000640)) 03:13:26 executing program 4: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e6572696329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b36673259"], 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:13:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 03:13:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r5 = geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r6}, 0xc) listen(r4, 0x4) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r7, &(0x7f00000012c0)=ANY=[], 0x0) r8 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x80) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) dup3(r2, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x14) fallocate(r1, 0x0, 0x0, 0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r9, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x100000001, @loopback, 0x6}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x101}], 0x38) fallocate(r0, 0x0, 0x85, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:13:26 executing program 1: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e6572696329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b36673259"], 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:13:26 executing program 3: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e6572696329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b36673259"], 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:13:26 executing program 2: futex(&(0x7f0000000040), 0xfffffffffffffffc, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000400), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f00000001c0)='syscall\x00') write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000002540)) getgroups(0x0, &(0x7f0000000500)) geteuid() getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002600)={{{@in6=@mcast1, @in6=@local}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000002700)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002740)) fstat(0xffffffffffffffff, &(0x7f0000002b40)) getgid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002bc0), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c00), &(0x7f0000002c40)=0xc) getgid() socket$inet6_udplite(0xa, 0x2, 0x88) stat(&(0x7f00000032c0)='./file0\x00', &(0x7f0000003300)) getresgid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)) lstat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) getgroups(0x0, &(0x7f0000003500)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003540)={{{@in=@remote, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000003640)=0xe8) getgroups(0x0, &(0x7f0000003680)) getresuid(&(0x7f00000036c0), &(0x7f0000003700), &(0x7f0000003740)) 03:13:26 executing program 5: clock_gettime(0xa6000000, &(0x7f0000000500)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:13:27 executing program 0: times(&(0x7f0000000080)) syz_open_dev$sndpcmc(&(0x7f0000000600)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a061f36ee9d92a5c41ff0f1837370f38211ac4c4829bdd2520200fee0a9d9d2179fbe5f541754566470f71d600c48179fcdf26bc2ebc0d641e5dc4e1e0120db80000007f") memfd_create(&(0x7f0000000040)="8f6b657972696e672f2700", 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000008c0)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000009c0)=0x84) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$sock_ifreq(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={'veth1\x00', @ifru_addrs=@can}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000003c0)={@dev}, &(0x7f0000000400)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast2, @dev}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xfffffeed) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000d00)={'vcan0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000640)) 03:13:27 executing program 4: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e6572696329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b36673259"], 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:13:27 executing program 3: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e6572696329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b36673259"], 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:13:27 executing program 1: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e6572696329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b36673259"], 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:13:27 executing program 2: futex(&(0x7f0000000040), 0xfffffffffffffffc, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000400), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f00000001c0)='syscall\x00') write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000002540)) getgroups(0x0, &(0x7f0000000500)) geteuid() getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002600)={{{@in6=@mcast1, @in6=@local}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000002700)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002740)) fstat(0xffffffffffffffff, &(0x7f0000002b40)) getgid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002bc0), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c00), &(0x7f0000002c40)=0xc) getgid() socket$inet6_udplite(0xa, 0x2, 0x88) stat(&(0x7f00000032c0)='./file0\x00', &(0x7f0000003300)) getresgid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)) lstat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) getgroups(0x0, &(0x7f0000003500)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003540)={{{@in=@remote, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000003640)=0xe8) getgroups(0x0, &(0x7f0000003680)) getresuid(&(0x7f00000036c0), &(0x7f0000003700), &(0x7f0000003740)) 03:13:27 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/138, 0x8a}], 0x7, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x100000000, 0x4, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x1000000000000002}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) semget$private(0x0, 0x1, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1f}, &(0x7f0000000200)={r6}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:28 executing program 0: times(&(0x7f0000000080)) syz_open_dev$sndpcmc(&(0x7f0000000600)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a061f36ee9d92a5c41ff0f1837370f38211ac4c4829bdd2520200fee0a9d9d2179fbe5f541754566470f71d600c48179fcdf26bc2ebc0d641e5dc4e1e0120db80000007f") memfd_create(&(0x7f0000000040)="8f6b657972696e672f2700", 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000008c0)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000009c0)=0x84) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$sock_ifreq(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={'veth1\x00', @ifru_addrs=@can}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000003c0)={@dev}, &(0x7f0000000400)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast2, @dev}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000007c0)=0xfffffeed) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000d00)={'vcan0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000640)) 03:13:28 executing program 4: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e6572696329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b36673259"], 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:13:28 executing program 1: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e6572696329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b36673259"], 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:13:28 executing program 3: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2365302070726f636b657972696e756d6574302067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e6572696329002061656164002047504c270a2ae9199a0990ad56540bafbfd07938b8d3730ffd70cef217e4018ab354c263c7f2810570554dcabf793ecf83a2a16252a88b1eae85dd555074d5c78b6b36673259"], 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x3, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/99, 0x63}, {&(0x7f0000001800)=""/237, 0xed}], 0x2, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)=""/134, 0x86}], 0x1, &(0x7f0000001e80)=""/250, 0xfa}, 0x6}], 0x5, 0x0, &(0x7f0000002140)={0x0, 0x989680}) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:13:28 executing program 2: futex(&(0x7f0000000040), 0xfffffffffffffffc, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000400), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f00000001c0)='syscall\x00') write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000002540)) getgroups(0x0, &(0x7f0000000500)) geteuid() getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002600)={{{@in6=@mcast1, @in6=@local}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000002700)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002740)) fstat(0xffffffffffffffff, &(0x7f0000002b40)) getgid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002bc0), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c00), &(0x7f0000002c40)=0xc) getgid() socket$inet6_udplite(0xa, 0x2, 0x88) stat(&(0x7f00000032c0)='./file0\x00', &(0x7f0000003300)) getresgid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)) lstat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) getgroups(0x0, &(0x7f0000003500)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003540)={{{@in=@remote, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000003640)=0xe8) getgroups(0x0, &(0x7f0000003680)) getresuid(&(0x7f00000036c0), &(0x7f0000003700), &(0x7f0000003740)) 03:13:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe3}]}) getpid() openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='syzkaller\x00', 0xffffffffffffff9c}, 0x10) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) process_vm_writev(0x0, &(0x7f0000001c40), 0x0, &(0x7f0000001b80), 0x0, 0x0) syz_execute_func(&(0x7f00000007c0)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) pipe(&(0x7f0000000180)) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001d00)='cgroup.subtree_control\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/uinput\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bpf$PROG_LOAD(0x5, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000001dc0)=@raw, &(0x7f0000001e40)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001e80)=""/4096}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000800)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000880)=0xc) getuid() lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000bc0)=ANY=[], &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380), &(0x7f00000003c0)=0x8) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) fstat(0xffffffffffffffff, &(0x7f0000000b40)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000011c0), 0x0, 0x0) 03:13:29 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x200000006) pipe(&(0x7f00000001c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)={@loopback}, &(0x7f0000000440)=0x14) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0124fefeddc0f01eea873fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") 03:13:29 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) getuid() syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001200)=""/214, &(0x7f00000000c0)=0xd6) keyctl$get_persistent(0x16, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001340)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001380)={@remote, @local}, &(0x7f00000013c0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001440)=0x14, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001480)={@multicast1, @remote}, &(0x7f00000014c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in6=@loopback, @in6}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001640)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001740)={'syzkaller1\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000017c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001840)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001940)={@mcast1}, &(0x7f0000001980)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a00)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001a40)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001b40)=0xe8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000001680)=""/68) getsockname$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001c80)=0x14) 03:13:29 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/235) lremovexattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000003f40)=ANY=[]) accept$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x2, 0x0, @broadcast}, &(0x7f0000003fc0)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000004040)={'icmp\x00'}, &(0x7f0000004080)=0x1e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) eventfd2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000003d40)={&(0x7f00000023c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b80)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b80)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @local}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001c80)=0xe8) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) gettid() fstat(0xffffffffffffffff, &(0x7f0000002000)) getegid() getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002080)={{{@in=@rand_addr, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f0000002180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000021c0)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) getegid() getpgid(0x0) stat(&(0x7f0000002300)='./file1\x00', &(0x7f0000002340)) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002500)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000002600)=0xe8) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002680), &(0x7f00000026c0)=0xc) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002700)) lstat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)) getgroups(0x0, &(0x7f0000002800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002840), &(0x7f0000002880)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000028c0)={{{@in6, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000029c0)=0xe8) stat(&(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)) getpgrp(0x0) stat(&(0x7f0000003100)='./file0\x00', &(0x7f0000003140)) syz_execute_func(&(0x7f0000004000)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:13:29 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/138, 0x8a}], 0x7, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x100000000, 0x4, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x1000000000000002}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) semget$private(0x0, 0x1, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1f}, &(0x7f0000000200)={r6}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:29 executing program 2: futex(&(0x7f0000000040), 0xfffffffffffffffc, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000400), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f00000001c0)='syscall\x00') write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x18) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000002540)) getgroups(0x0, &(0x7f0000000500)) geteuid() getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002600)={{{@in6=@mcast1, @in6=@local}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000002700)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002740)) fstat(0xffffffffffffffff, &(0x7f0000002b40)) getgid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002bc0), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c00), &(0x7f0000002c40)=0xc) getgid() socket$inet6_udplite(0xa, 0x2, 0x88) stat(&(0x7f00000032c0)='./file0\x00', &(0x7f0000003300)) getresgid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)) lstat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) getgroups(0x0, &(0x7f0000003500)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003540)={{{@in=@remote, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000003640)=0xe8) getgroups(0x0, &(0x7f0000003680)) getresuid(&(0x7f00000036c0), &(0x7f0000003700), &(0x7f0000003740)) 03:13:30 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe3}]}) getpid() openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='syzkaller\x00', 0xffffffffffffff9c}, 0x10) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) process_vm_writev(0x0, &(0x7f0000001c40), 0x0, &(0x7f0000001b80), 0x0, 0x0) syz_execute_func(&(0x7f00000007c0)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) pipe(&(0x7f0000000180)) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001d00)='cgroup.subtree_control\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/uinput\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bpf$PROG_LOAD(0x5, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000001dc0)=@raw, &(0x7f0000001e40)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001e80)=""/4096}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000800)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000880)=0xc) getuid() lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000bc0)=ANY=[], &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380), &(0x7f00000003c0)=0x8) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) fstat(0xffffffffffffffff, &(0x7f0000000b40)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000011c0), 0x0, 0x0) 03:13:30 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x200000006) pipe(&(0x7f00000001c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)={@loopback}, &(0x7f0000000440)=0x14) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0124fefeddc0f01eea873fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") 03:13:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) getuid() syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001200)=""/214, &(0x7f00000000c0)=0xd6) keyctl$get_persistent(0x16, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001340)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001380)={@remote, @local}, &(0x7f00000013c0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001440)=0x14, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001480)={@multicast1, @remote}, &(0x7f00000014c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in6=@loopback, @in6}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001640)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001740)={'syzkaller1\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000017c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001840)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001940)={@mcast1}, &(0x7f0000001980)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a00)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001a40)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001b40)=0xe8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000001680)=""/68) getsockname$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001c80)=0x14) 03:13:30 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/138, 0x8a}], 0x7, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x100000000, 0x4, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x1000000000000002}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) semget$private(0x0, 0x1, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1f}, &(0x7f0000000200)={r6}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe3}]}) getpid() openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='syzkaller\x00', 0xffffffffffffff9c}, 0x10) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) process_vm_writev(0x0, &(0x7f0000001c40), 0x0, &(0x7f0000001b80), 0x0, 0x0) syz_execute_func(&(0x7f00000007c0)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) pipe(&(0x7f0000000180)) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001d00)='cgroup.subtree_control\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/uinput\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bpf$PROG_LOAD(0x5, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000001dc0)=@raw, &(0x7f0000001e40)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001e80)=""/4096}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000800)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000880)=0xc) getuid() lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000bc0)=ANY=[], &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380), &(0x7f00000003c0)=0x8) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) fstat(0xffffffffffffffff, &(0x7f0000000b40)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000011c0), 0x0, 0x0) 03:13:31 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/138, 0x8a}], 0x7, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x100000000, 0x4, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x1000000000000002}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) semget$private(0x0, 0x1, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1f}, &(0x7f0000000200)={r6}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:31 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x200000006) pipe(&(0x7f00000001c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)={@loopback}, &(0x7f0000000440)=0x14) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0124fefeddc0f01eea873fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") 03:13:31 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/235) lremovexattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000003f40)=ANY=[]) accept$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x2, 0x0, @broadcast}, &(0x7f0000003fc0)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000004040)={'icmp\x00'}, &(0x7f0000004080)=0x1e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) eventfd2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000003d40)={&(0x7f00000023c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b80)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b80)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @local}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001c80)=0xe8) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) gettid() fstat(0xffffffffffffffff, &(0x7f0000002000)) getegid() getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002080)={{{@in=@rand_addr, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f0000002180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000021c0)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) getegid() getpgid(0x0) stat(&(0x7f0000002300)='./file1\x00', &(0x7f0000002340)) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002500)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000002600)=0xe8) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002680), &(0x7f00000026c0)=0xc) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002700)) lstat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)) getgroups(0x0, &(0x7f0000002800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002840), &(0x7f0000002880)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000028c0)={{{@in6, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000029c0)=0xe8) stat(&(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)) getpgrp(0x0) stat(&(0x7f0000003100)='./file0\x00', &(0x7f0000003140)) syz_execute_func(&(0x7f0000004000)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:13:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) getuid() syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001200)=""/214, &(0x7f00000000c0)=0xd6) keyctl$get_persistent(0x16, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001340)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001380)={@remote, @local}, &(0x7f00000013c0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001440)=0x14, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001480)={@multicast1, @remote}, &(0x7f00000014c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in6=@loopback, @in6}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001640)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001740)={'syzkaller1\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000017c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001840)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001940)={@mcast1}, &(0x7f0000001980)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a00)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001a40)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001b40)=0xe8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000001680)=""/68) getsockname$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001c80)=0x14) 03:13:31 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe3}]}) getpid() openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='syzkaller\x00', 0xffffffffffffff9c}, 0x10) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) process_vm_writev(0x0, &(0x7f0000001c40), 0x0, &(0x7f0000001b80), 0x0, 0x0) syz_execute_func(&(0x7f00000007c0)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) pipe(&(0x7f0000000180)) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001d00)='cgroup.subtree_control\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/uinput\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bpf$PROG_LOAD(0x5, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000001dc0)=@raw, &(0x7f0000001e40)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001e80)=""/4096}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@remote, @in6=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000800)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000880)=0xc) getuid() lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000bc0)=ANY=[], &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380), &(0x7f00000003c0)=0x8) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) fstat(0xffffffffffffffff, &(0x7f0000000b40)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000011c0), 0x0, 0x0) 03:13:32 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/138, 0x8a}], 0x7, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x100000000, 0x4, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x1000000000000002}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) semget$private(0x0, 0x1, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1f}, &(0x7f0000000200)={r6}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:32 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x200000006) pipe(&(0x7f00000001c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)={@loopback}, &(0x7f0000000440)=0x14) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0124fefeddc0f01eea873fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") 03:13:32 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/235) lremovexattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000003f40)=ANY=[]) accept$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x2, 0x0, @broadcast}, &(0x7f0000003fc0)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000004040)={'icmp\x00'}, &(0x7f0000004080)=0x1e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) eventfd2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000003d40)={&(0x7f00000023c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b80)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b80)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @local}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001c80)=0xe8) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) gettid() fstat(0xffffffffffffffff, &(0x7f0000002000)) getegid() getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002080)={{{@in=@rand_addr, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f0000002180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000021c0)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) getegid() getpgid(0x0) stat(&(0x7f0000002300)='./file1\x00', &(0x7f0000002340)) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002500)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000002600)=0xe8) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002680), &(0x7f00000026c0)=0xc) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002700)) lstat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)) getgroups(0x0, &(0x7f0000002800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002840), &(0x7f0000002880)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000028c0)={{{@in6, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000029c0)=0xe8) stat(&(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)) getpgrp(0x0) stat(&(0x7f0000003100)='./file0\x00', &(0x7f0000003140)) syz_execute_func(&(0x7f0000004000)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:13:32 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da0d10fef69dc0f01ee660f3a608600088041cb913591913d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1a3828c44379dfb9d6adbe90dfe2989f7f") openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) getuid() syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001200)=""/214, &(0x7f00000000c0)=0xd6) keyctl$get_persistent(0x16, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001340)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001380)={@remote, @local}, &(0x7f00000013c0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001440)=0x14, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001480)={@multicast1, @remote}, &(0x7f00000014c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in6=@loopback, @in6}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001640)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001740)={'syzkaller1\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000017c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001840)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001940)={@mcast1}, &(0x7f0000001980)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a00)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001a40)={{{@in6=@remote, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001b40)=0xe8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000001680)=""/68) getsockname$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001c80)=0x14) 03:13:32 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/138, 0x8a}], 0x7, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x100000000, 0x4, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x1000000000000002}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) semget$private(0x0, 0x1, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1f}, &(0x7f0000000200)={r6}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:32 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/138, 0x8a}], 0x7, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x100000000, 0x4, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x1000000000000002}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) semget$private(0x0, 0x1, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1f}, &(0x7f0000000200)={r6}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:33 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/138, 0x8a}], 0x7, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x100000000, 0x4, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x1000000000000002}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) semget$private(0x0, 0x1, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1f}, &(0x7f0000000200)={r6}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:33 executing program 3: semget$private(0x0, 0x1, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000740)=""/134) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0636969ef69dc00d9908a203637c3397c2a0f0fcdae300f38211a40a5647f41d3f236e036e001efe5e57d0fecec1a1a01460f01ee45dfde9f") openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x48e) creat(&(0x7f00000008c0)='./file0\x00', 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000900), &(0x7f0000000940)=0x14) syz_open_dev$vcsa(&(0x7f00000009c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000a00)) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000a40)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000600)=@assoc_value, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800), &(0x7f00000006c0)=0x3ef) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[], &(0x7f0000000500)) clock_gettime(0x0, &(0x7f0000000240)) setitimer(0x0, &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000340), &(0x7f0000000380)=0x8) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) pipe2(&(0x7f0000000300), 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') pipe(&(0x7f0000000b40)) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f00000005c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='pids.events\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000006c0)}, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000400)) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000440), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000480), 0xc, &(0x7f0000000980)={&(0x7f0000000880)=ANY=[]}}, 0x0) unlink(&(0x7f0000000680)='./file0\x00') ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000ac0)) 03:13:33 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/138, 0x8a}], 0x7, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x100000000, 0x4, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x1000000000000002}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) semget$private(0x0, 0x1, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1f}, &(0x7f0000000200)={r6}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:34 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000340)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in6}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000003b40)=0xe8) getegid() getgroups(0x0, &(0x7f0000000140)) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000003bc0)='./file0\x00', &(0x7f0000003c00)) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003cc0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000003dc0)=0xe8) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000044c0)={{{@in6=@remote, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000045c0)=0xe8) getgid() getpgid(0xffffffffffffffff) stat(&(0x7f0000004600)='./file0\x00', &(0x7f0000004640)) 03:13:34 executing program 3: semget$private(0x0, 0x1, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000740)=""/134) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0636969ef69dc00d9908a203637c3397c2a0f0fcdae300f38211a40a5647f41d3f236e036e001efe5e57d0fecec1a1a01460f01ee45dfde9f") openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x48e) creat(&(0x7f00000008c0)='./file0\x00', 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000900), &(0x7f0000000940)=0x14) syz_open_dev$vcsa(&(0x7f00000009c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000a00)) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000a40)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000600)=@assoc_value, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800), &(0x7f00000006c0)=0x3ef) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[], &(0x7f0000000500)) clock_gettime(0x0, &(0x7f0000000240)) setitimer(0x0, &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000340), &(0x7f0000000380)=0x8) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) pipe2(&(0x7f0000000300), 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') pipe(&(0x7f0000000b40)) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f00000005c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='pids.events\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000006c0)}, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000400)) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000440), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000480), 0xc, &(0x7f0000000980)={&(0x7f0000000880)=ANY=[]}}, 0x0) unlink(&(0x7f0000000680)='./file0\x00') ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000ac0)) 03:13:34 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/138, 0x8a}], 0x7, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x100000000, 0x4, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x1000000000000002}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) semget$private(0x0, 0x1, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1f}, &(0x7f0000000200)={r6}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:34 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/235) lremovexattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000003f40)=ANY=[]) accept$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x2, 0x0, @broadcast}, &(0x7f0000003fc0)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000004040)={'icmp\x00'}, &(0x7f0000004080)=0x1e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) eventfd2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000003d40)={&(0x7f00000023c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b80)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b80)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @local}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001c80)=0xe8) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) gettid() fstat(0xffffffffffffffff, &(0x7f0000002000)) getegid() getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002080)={{{@in=@rand_addr, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f0000002180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000021c0)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) getegid() getpgid(0x0) stat(&(0x7f0000002300)='./file1\x00', &(0x7f0000002340)) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002500)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000002600)=0xe8) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002680), &(0x7f00000026c0)=0xc) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002700)) lstat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)) getgroups(0x0, &(0x7f0000002800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002840), &(0x7f0000002880)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000028c0)={{{@in6, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000029c0)=0xe8) stat(&(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)) getpgrp(0x0) stat(&(0x7f0000003100)='./file0\x00', &(0x7f0000003140)) syz_execute_func(&(0x7f0000004000)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:13:34 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/138, 0x8a}], 0x7, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x100000000, 0x4, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x1000000000000002}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) semget$private(0x0, 0x1, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1f}, &(0x7f0000000200)={r6}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:35 executing program 2: clock_gettime(0x4, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da00fef69dc0f01ee263a2086d40000c041cbcb3e3636a72900770f7899583d2350230606eafa6b2179660f38302fbae5e5e575450f2e1a8af5c44379dfb9d6adbe90dfe2989f7e") getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000140)=""/191, 0xbf) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000880)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0xffffffffffffffff}, 0xc) eventfd(0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000009c0)) 03:13:35 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000340)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in6}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000003b40)=0xe8) getegid() getgroups(0x0, &(0x7f0000000140)) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000003bc0)='./file0\x00', &(0x7f0000003c00)) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003cc0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000003dc0)=0xe8) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000044c0)={{{@in6=@remote, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000045c0)=0xe8) getgid() getpgid(0xffffffffffffffff) stat(&(0x7f0000004600)='./file0\x00', &(0x7f0000004640)) 03:13:35 executing program 3: semget$private(0x0, 0x1, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000740)=""/134) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0636969ef69dc00d9908a203637c3397c2a0f0fcdae300f38211a40a5647f41d3f236e036e001efe5e57d0fecec1a1a01460f01ee45dfde9f") openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x48e) creat(&(0x7f00000008c0)='./file0\x00', 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000900), &(0x7f0000000940)=0x14) syz_open_dev$vcsa(&(0x7f00000009c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000a00)) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000a40)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000600)=@assoc_value, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800), &(0x7f00000006c0)=0x3ef) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[], &(0x7f0000000500)) clock_gettime(0x0, &(0x7f0000000240)) setitimer(0x0, &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000340), &(0x7f0000000380)=0x8) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) pipe2(&(0x7f0000000300), 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') pipe(&(0x7f0000000b40)) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f00000005c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='pids.events\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000006c0)}, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000400)) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000440), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000480), 0xc, &(0x7f0000000980)={&(0x7f0000000880)=ANY=[]}}, 0x0) unlink(&(0x7f0000000680)='./file0\x00') ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000ac0)) 03:13:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xa3, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc8f5ac34ee71135a5f0f3ccd3d562f4f4802dabf3806d97e5f26cec8ea76d74ceee051bde2cc8fa72dcb076fb0cfa49b53b859bc95af6f38183bd46741b5c2aa7f61cb9d28c8be3bd7626c0811c18107996cf8b"}, &(0x7f0000000200)=0xab) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:13:35 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/138, 0x8a}], 0x7, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x100000000, 0x4, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x1000000000000002}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) semget$private(0x0, 0x1, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1f}, &(0x7f0000000200)={r6}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xa3, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc8f5ac34ee71135a5f0f3ccd3d562f4f4802dabf3806d97e5f26cec8ea76d74ceee051bde2cc8fa72dcb076fb0cfa49b53b859bc95af6f38183bd46741b5c2aa7f61cb9d28c8be3bd7626c0811c18107996cf8b"}, &(0x7f0000000200)=0xab) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:13:36 executing program 2: clock_gettime(0x4, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da00fef69dc0f01ee263a2086d40000c041cbcb3e3636a72900770f7899583d2350230606eafa6b2179660f38302fbae5e5e575450f2e1a8af5c44379dfb9d6adbe90dfe2989f7e") getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000140)=""/191, 0xbf) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000880)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0xffffffffffffffff}, 0xc) eventfd(0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000009c0)) 03:13:36 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000340)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in6}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000003b40)=0xe8) getegid() getgroups(0x0, &(0x7f0000000140)) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000003bc0)='./file0\x00', &(0x7f0000003c00)) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003cc0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000003dc0)=0xe8) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000044c0)={{{@in6=@remote, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000045c0)=0xe8) getgid() getpgid(0xffffffffffffffff) stat(&(0x7f0000004600)='./file0\x00', &(0x7f0000004640)) 03:13:36 executing program 3: semget$private(0x0, 0x1, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000740)=""/134) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0636969ef69dc00d9908a203637c3397c2a0f0fcdae300f38211a40a5647f41d3f236e036e001efe5e57d0fecec1a1a01460f01ee45dfde9f") openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x48e) creat(&(0x7f00000008c0)='./file0\x00', 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000900), &(0x7f0000000940)=0x14) syz_open_dev$vcsa(&(0x7f00000009c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000a00)) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000a40)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000600)=@assoc_value, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000800), &(0x7f00000006c0)=0x3ef) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[], &(0x7f0000000500)) clock_gettime(0x0, &(0x7f0000000240)) setitimer(0x0, &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000340), &(0x7f0000000380)=0x8) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) pipe2(&(0x7f0000000300), 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') pipe(&(0x7f0000000b40)) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f00000005c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='pids.events\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000006c0)}, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000400)) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000440), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000480), 0xc, &(0x7f0000000980)={&(0x7f0000000880)=ANY=[]}}, 0x0) unlink(&(0x7f0000000680)='./file0\x00') ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000ac0)) 03:13:36 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f00000006c0)=""/21, 0x15}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/190, 0xbe}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/138, 0x8a}], 0x7, 0x0) finit_module(r1, &(0x7f00000005c0)='mime_typeInodev)vboxnet1nodev#nodev\\vmnet1/\x00', 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x1, 0x1, 0x100000000, 0x4, 0x7}) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x38}}, 0x4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x1000000000000002}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) semget$private(0x0, 0x1, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1f}, &(0x7f0000000200)={r6}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:13:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xa3, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc8f5ac34ee71135a5f0f3ccd3d562f4f4802dabf3806d97e5f26cec8ea76d74ceee051bde2cc8fa72dcb076fb0cfa49b53b859bc95af6f38183bd46741b5c2aa7f61cb9d28c8be3bd7626c0811c18107996cf8b"}, &(0x7f0000000200)=0xab) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:13:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xa3, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc8f5ac34ee71135a5f0f3ccd3d562f4f4802dabf3806d97e5f26cec8ea76d74ceee051bde2cc8fa72dcb076fb0cfa49b53b859bc95af6f38183bd46741b5c2aa7f61cb9d28c8be3bd7626c0811c18107996cf8b"}, &(0x7f0000000200)=0xab) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:13:37 executing program 2: clock_gettime(0x4, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da00fef69dc0f01ee263a2086d40000c041cbcb3e3636a72900770f7899583d2350230606eafa6b2179660f38302fbae5e5e575450f2e1a8af5c44379dfb9d6adbe90dfe2989f7e") getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000140)=""/191, 0xbf) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000880)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0xffffffffffffffff}, 0xc) eventfd(0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000009c0)) 03:13:37 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000340)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003a40)={{{@in6}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000003b40)=0xe8) getegid() getgroups(0x0, &(0x7f0000000140)) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000003bc0)='./file0\x00', &(0x7f0000003c00)) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003cc0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000003dc0)=0xe8) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000044c0)={{{@in6=@remote, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000045c0)=0xe8) getgid() getpgid(0xffffffffffffffff) stat(&(0x7f0000004600)='./file0\x00', &(0x7f0000004640)) 03:13:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xa3, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc8f5ac34ee71135a5f0f3ccd3d562f4f4802dabf3806d97e5f26cec8ea76d74ceee051bde2cc8fa72dcb076fb0cfa49b53b859bc95af6f38183bd46741b5c2aa7f61cb9d28c8be3bd7626c0811c18107996cf8b"}, &(0x7f0000000200)=0xab) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:13:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xa3, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc8f5ac34ee71135a5f0f3ccd3d562f4f4802dabf3806d97e5f26cec8ea76d74ceee051bde2cc8fa72dcb076fb0cfa49b53b859bc95af6f38183bd46741b5c2aa7f61cb9d28c8be3bd7626c0811c18107996cf8b"}, &(0x7f0000000200)=0xab) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:13:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xa3, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc8f5ac34ee71135a5f0f3ccd3d562f4f4802dabf3806d97e5f26cec8ea76d74ceee051bde2cc8fa72dcb076fb0cfa49b53b859bc95af6f38183bd46741b5c2aa7f61cb9d28c8be3bd7626c0811c18107996cf8b"}, &(0x7f0000000200)=0xab) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:13:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xa3, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc8f5ac34ee71135a5f0f3ccd3d562f4f4802dabf3806d97e5f26cec8ea76d74ceee051bde2cc8fa72dcb076fb0cfa49b53b859bc95af6f38183bd46741b5c2aa7f61cb9d28c8be3bd7626c0811c18107996cf8b"}, &(0x7f0000000200)=0xab) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:13:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x4, 0x4, 0x10001}, 0x1c) 03:13:37 executing program 2: clock_gettime(0x4, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da00fef69dc0f01ee263a2086d40000c041cbcb3e3636a72900770f7899583d2350230606eafa6b2179660f38302fbae5e5e575450f2e1a8af5c44379dfb9d6adbe90dfe2989f7e") getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000140)=""/191, 0xbf) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000880)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0xffffffffffffffff}, 0xc) eventfd(0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000009c0)) 03:13:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x4, 0x4, 0x10001}, 0x1c) 03:13:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x4, 0x4, 0x10001}, 0x1c) 03:13:38 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b00), &(0x7f0000002b40)=0xc) getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002bc0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000002cc0)=0xe8) getresgid(&(0x7f0000002d00), &(0x7f0000002d40), &(0x7f0000002d80)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002e00)={{{@in=@broadcast, @in=@dev}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000002f00)=0xe8) getegid() gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004440)={{{@in6=@remote, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004540)=0xe8) stat(&(0x7f0000004580)='./file0\x00', &(0x7f00000045c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004640), &(0x7f0000004680)=0xc) lstat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004780)={{{@in=@dev, @in6=@loopback}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000004880)=0xe8) getgroups(0x0, &(0x7f00000048c0)) getpid() getresuid(&(0x7f0000004900), &(0x7f0000004940), &(0x7f0000004980)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000049c0)={{{@in=@multicast2, @in=@local}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000004ac0)=0xe8) getegid() getpid() fstat(0xffffffffffffffff, &(0x7f0000004b00)) getgid() getpgrp(0x0) stat(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0)) fstat(0xffffffffffffffff, &(0x7f0000004c40)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004cc0)={{{@in=@remote, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000004dc0)=0xe8) getgid() gettid() stat(&(0x7f0000005080)='./file0\x00', &(0x7f00000050c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ad5252ef84dc0f01eece67f3406e660c541af3f081768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:13:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xa3, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc8f5ac34ee71135a5f0f3ccd3d562f4f4802dabf3806d97e5f26cec8ea76d74ceee051bde2cc8fa72dcb076fb0cfa49b53b859bc95af6f38183bd46741b5c2aa7f61cb9d28c8be3bd7626c0811c18107996cf8b"}, &(0x7f0000000200)=0xab) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:13:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xa3, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc8f5ac34ee71135a5f0f3ccd3d562f4f4802dabf3806d97e5f26cec8ea76d74ceee051bde2cc8fa72dcb076fb0cfa49b53b859bc95af6f38183bd46741b5c2aa7f61cb9d28c8be3bd7626c0811c18107996cf8b"}, &(0x7f0000000200)=0xab) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:13:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x4, 0x4, 0x10001}, 0x1c) 03:13:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xa3, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc8f5ac34ee71135a5f0f3ccd3d562f4f4802dabf3806d97e5f26cec8ea76d74ceee051bde2cc8fa72dcb076fb0cfa49b53b859bc95af6f38183bd46741b5c2aa7f61cb9d28c8be3bd7626c0811c18107996cf8b"}, &(0x7f0000000200)=0xab) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:13:38 executing program 4: futimesat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000280)=""/253) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000042c0)={@broadcast}, &(0x7f0000004300)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000004340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000043c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004400)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000004500)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000004580)={@local}, &(0x7f00000045c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004600)={'team0\x00'}) syz_emit_ethernet(0x0, &(0x7f0000000480)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a06b6969ef69dc00d99069203637c3397c2aaf200f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004640)={{{@in=@remote, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000004740)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000004780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000047c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004800)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004840)={{{@in=@local, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000004940)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004980)={{{@in6=@dev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000004a80)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000004ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004b00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004c80)={'vcan0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004cc0)={0x0, @multicast1, @loopback}, &(0x7f0000004d00)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000004d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004d80)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004dc0)={{{@in=@multicast1, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000004ec0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004f40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000004f80), &(0x7f0000004fc0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005040)=0x14) 03:13:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xa3, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc8f5ac34ee71135a5f0f3ccd3d562f4f4802dabf3806d97e5f26cec8ea76d74ceee051bde2cc8fa72dcb076fb0cfa49b53b859bc95af6f38183bd46741b5c2aa7f61cb9d28c8be3bd7626c0811c18107996cf8b"}, &(0x7f0000000200)=0xab) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:13:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x9, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0xa3, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc8f5ac34ee71135a5f0f3ccd3d562f4f4802dabf3806d97e5f26cec8ea76d74ceee051bde2cc8fa72dcb076fb0cfa49b53b859bc95af6f38183bd46741b5c2aa7f61cb9d28c8be3bd7626c0811c18107996cf8b"}, &(0x7f0000000200)=0xab) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:13:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x8) close(r1) close(r0) 03:13:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000140)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x8000001d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}}, 0x14}}, 0x0) 03:13:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0xfd99) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x80000000, 0x10000020}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)) 03:13:39 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b00), &(0x7f0000002b40)=0xc) getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002bc0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000002cc0)=0xe8) getresgid(&(0x7f0000002d00), &(0x7f0000002d40), &(0x7f0000002d80)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002e00)={{{@in=@broadcast, @in=@dev}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000002f00)=0xe8) getegid() gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004440)={{{@in6=@remote, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004540)=0xe8) stat(&(0x7f0000004580)='./file0\x00', &(0x7f00000045c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004640), &(0x7f0000004680)=0xc) lstat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004780)={{{@in=@dev, @in6=@loopback}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000004880)=0xe8) getgroups(0x0, &(0x7f00000048c0)) getpid() getresuid(&(0x7f0000004900), &(0x7f0000004940), &(0x7f0000004980)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000049c0)={{{@in=@multicast2, @in=@local}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000004ac0)=0xe8) getegid() getpid() fstat(0xffffffffffffffff, &(0x7f0000004b00)) getgid() getpgrp(0x0) stat(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0)) fstat(0xffffffffffffffff, &(0x7f0000004c40)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004cc0)={{{@in=@remote, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000004dc0)=0xe8) getgid() gettid() stat(&(0x7f0000005080)='./file0\x00', &(0x7f00000050c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ad5252ef84dc0f01eece67f3406e660c541af3f081768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:13:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000140)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x8000001d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}}, 0x14}}, 0x0) 03:13:39 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x8) close(r1) close(r0) 03:13:39 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000140)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x8000001d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}}, 0x14}}, 0x0) 03:13:39 executing program 4: futimesat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000280)=""/253) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000042c0)={@broadcast}, &(0x7f0000004300)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000004340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000043c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004400)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000004500)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000004580)={@local}, &(0x7f00000045c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004600)={'team0\x00'}) syz_emit_ethernet(0x0, &(0x7f0000000480)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a06b6969ef69dc00d99069203637c3397c2aaf200f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004640)={{{@in=@remote, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000004740)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000004780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000047c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004800)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004840)={{{@in=@local, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000004940)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004980)={{{@in6=@dev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000004a80)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000004ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004b00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004c80)={'vcan0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004cc0)={0x0, @multicast1, @loopback}, &(0x7f0000004d00)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000004d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004d80)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004dc0)={{{@in=@multicast1, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000004ec0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004f40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000004f80), &(0x7f0000004fc0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005040)=0x14) 03:13:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0xfd99) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x80000000, 0x10000020}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)) 03:13:39 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x8) close(r1) close(r0) 03:13:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000140)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x8000001d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da05}}, 0x14}}, 0x0) 03:13:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0xfd99) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x80000000, 0x10000020}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)) 03:13:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0xfd99) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x80000000, 0x10000020}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)) 03:13:39 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:40 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b00), &(0x7f0000002b40)=0xc) getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002bc0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000002cc0)=0xe8) getresgid(&(0x7f0000002d00), &(0x7f0000002d40), &(0x7f0000002d80)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002e00)={{{@in=@broadcast, @in=@dev}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000002f00)=0xe8) getegid() gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004440)={{{@in6=@remote, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004540)=0xe8) stat(&(0x7f0000004580)='./file0\x00', &(0x7f00000045c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004640), &(0x7f0000004680)=0xc) lstat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004780)={{{@in=@dev, @in6=@loopback}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000004880)=0xe8) getgroups(0x0, &(0x7f00000048c0)) getpid() getresuid(&(0x7f0000004900), &(0x7f0000004940), &(0x7f0000004980)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000049c0)={{{@in=@multicast2, @in=@local}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000004ac0)=0xe8) getegid() getpid() fstat(0xffffffffffffffff, &(0x7f0000004b00)) getgid() getpgrp(0x0) stat(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0)) fstat(0xffffffffffffffff, &(0x7f0000004c40)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004cc0)={{{@in=@remote, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000004dc0)=0xe8) getgid() gettid() stat(&(0x7f0000005080)='./file0\x00', &(0x7f00000050c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ad5252ef84dc0f01eece67f3406e660c541af3f081768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:13:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0xfd99) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x80000000, 0x10000020}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)) 03:13:40 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x8) close(r1) close(r0) 03:13:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0xfd99) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x80000000, 0x10000020}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)) 03:13:40 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:40 executing program 4: futimesat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000280)=""/253) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000042c0)={@broadcast}, &(0x7f0000004300)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000004340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000043c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004400)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000004500)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000004580)={@local}, &(0x7f00000045c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004600)={'team0\x00'}) syz_emit_ethernet(0x0, &(0x7f0000000480)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a06b6969ef69dc00d99069203637c3397c2aaf200f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004640)={{{@in=@remote, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000004740)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000004780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000047c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004800)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004840)={{{@in=@local, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000004940)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004980)={{{@in6=@dev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000004a80)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000004ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004b00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004c80)={'vcan0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004cc0)={0x0, @multicast1, @loopback}, &(0x7f0000004d00)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000004d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004d80)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004dc0)={{{@in=@multicast1, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000004ec0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004f40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000004f80), &(0x7f0000004fc0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005040)=0x14) 03:13:40 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0xfd99) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000018c0)={0x0, 0x0, 0x80000000, 0x10000020}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000001c0)) 03:13:40 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:40 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:40 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:40 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:40 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b00), &(0x7f0000002b40)=0xc) getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002bc0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000002cc0)=0xe8) getresgid(&(0x7f0000002d00), &(0x7f0000002d40), &(0x7f0000002d80)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002e00)={{{@in=@broadcast, @in=@dev}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000002f00)=0xe8) getegid() gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004440)={{{@in6=@remote, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000004540)=0xe8) stat(&(0x7f0000004580)='./file0\x00', &(0x7f00000045c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004640), &(0x7f0000004680)=0xc) lstat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004780)={{{@in=@dev, @in6=@loopback}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000004880)=0xe8) getgroups(0x0, &(0x7f00000048c0)) getpid() getresuid(&(0x7f0000004900), &(0x7f0000004940), &(0x7f0000004980)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000049c0)={{{@in=@multicast2, @in=@local}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000004ac0)=0xe8) getegid() getpid() fstat(0xffffffffffffffff, &(0x7f0000004b00)) getgid() getpgrp(0x0) stat(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0)) fstat(0xffffffffffffffff, &(0x7f0000004c40)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004cc0)={{{@in=@remote, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000004dc0)=0xe8) getgid() gettid() stat(&(0x7f0000005080)='./file0\x00', &(0x7f00000050c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ad5252ef84dc0f01eece67f3406e660c541af3f081768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:13:40 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:40 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:40 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:40 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:41 executing program 4: futimesat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000280)=""/253) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000480)) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000042c0)={@broadcast}, &(0x7f0000004300)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000004340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000043c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004400)={{{@in6=@local, @in=@local}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000004500)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000004580)={@local}, &(0x7f00000045c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004600)={'team0\x00'}) syz_emit_ethernet(0x0, &(0x7f0000000480)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a06b6969ef69dc00d99069203637c3397c2aaf200f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004640)={{{@in=@remote, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000004740)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000004780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000047c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004800)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004840)={{{@in=@local, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000004940)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004980)={{{@in6=@dev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000004a80)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000004ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004b00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004c80)={'vcan0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004cc0)={0x0, @multicast1, @loopback}, &(0x7f0000004d00)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000004d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004d80)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004dc0)={{{@in=@multicast1, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000004ec0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004f40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000004f80), &(0x7f0000004fc0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005040)=0x14) 03:13:41 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:41 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:41 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:41 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:41 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:41 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 03:13:41 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000740)=""/242) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c39724e1b90a5000000000000000000000000"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f73797a3104", 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000003, 0x9}, 'port1\x00', 0x20, 0x100000, 0x1, 0x5, 0x1c1, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 03:13:41 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x21, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) [ 201.017717] netlink: 'syz-executor2': attribute type 9 has an invalid length. [ 201.029541] netlink: 'syz-executor2': attribute type 9 has an invalid length. 03:13:42 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 03:13:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x21, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) 03:13:42 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x1ff) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=""/13, 0xffffffffffffffc9) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="2c636163681f3a6b3e165a37a6364c905030657461673d2c73510800000000000000100040000000000700ac30c32771d6023bb40fbceeaea0de0309b9371df96f2c5227e2d061b5d17811debc43264e338f3928f4e597907c77e5dea9f66e1c10d322f1ac150144c2ca34243a636272b74d754cb3bb59ca59fb9f1032bbc042f5e7931613b1d67ee244af473d91a3e25c9cd9600957a0965be9cc4c73a0a3bde8a6054bbb5016c50b5f586656f0687c91e4efc5dc67b4125a3fe3da82cb9d996dd1f9308537e6137928187a753735"]) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x12113f7c9685bb5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000280)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r2, 0x100000001}, 0x8) 03:13:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000740)=""/242) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c39724e1b90a5000000000000000000000000"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f73797a3104", 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000003, 0x9}, 'port1\x00', 0x20, 0x100000, 0x1, 0x5, 0x1c1, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 03:13:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000740)=""/242) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c39724e1b90a5000000000000000000000000"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f73797a3104", 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000003, 0x9}, 'port1\x00', 0x20, 0x100000, 0x1, 0x5, 0x1c1, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 03:13:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) [ 201.935074] netlink: 'syz-executor2': attribute type 9 has an invalid length. 03:13:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x21, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) 03:13:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 03:13:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000740)=""/242) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c39724e1b90a5000000000000000000000000"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f73797a3104", 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000003, 0x9}, 'port1\x00', 0x20, 0x100000, 0x1, 0x5, 0x1c1, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 03:13:43 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f00000004c0)="9cdf1259d2aff79c1611c3785a4a3ebe61759d6022ed0f170a2129e4896d596494b8ad7df972aeade77cae4e60cfa81ea0195480bd3f1caa044d030b3dfdcf251482a2cefc72f8b5d7a807abbe32efd9dfdabbefead9e0444ec11b42086952057bca995b24cf9cf2ace1236a8c5ef3ac091f0c79ad87822d05bb985046a34caeab3f51fc3b19cc3d3fd62da5d401028a2ba121eb46348a6a330871ee990d3302fc1e34c6ebeefc254213979a48f3683574336d473d8adb57aa63fe18ec51f8d84f55fa2d7b98789e611398ad7eccce1427d620f27c420106dcdddba71ac3c38189444586", 0xe4, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) syz_mount_image$xfs(&(0x7f00000007c0)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x608a, 0x1, &(0x7f0000000900)=[{&(0x7f0000000840)="86675ba84f347dcb30c926fbccd5f958dbfdeb9e34d91c18fe8ab7ffeed73e1080c3f7", 0x23, 0xdf}], 0x80, &(0x7f0000000940)) 03:13:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x21, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) [ 202.234972] netlink: 'syz-executor2': attribute type 9 has an invalid length. 03:13:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000740)=""/242) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c39724e1b90a5000000000000000000000000"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f73797a3104", 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000003, 0x9}, 'port1\x00', 0x20, 0x100000, 0x1, 0x5, 0x1c1, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 03:13:43 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000040)=""/38) futimesat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) fchown(0xffffffffffffffff, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ad5252ef84dc0f01eece67f3406e660c541af3f081768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") [ 202.546188] netlink: 'syz-executor2': attribute type 9 has an invalid length. 03:13:43 executing program 2: ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000040), 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000a40), &(0x7f0000000b40), 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)=ANY=[]}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@pptp, &(0x7f0000000080)=0x80, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f00000000c0)=0x6e) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/108, &(0x7f0000000200)=0xfffffffffffffef5) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000340)) recvmmsg(0xffffffffffffffff, &(0x7f0000003d00), 0x0, 0x0, &(0x7f0000003ec0)) finit_module(0xffffffffffffffff, &(0x7f0000000500)='/dev/usbmon#\x00', 0x0) memfd_create(&(0x7f0000000680)="00a89f98e121f13b671038be93f4404a29ca3c618c4fb2fa9585e6fc094adb36933caf0d13484d8ab6fc81899807bb25d36ef9dee3785df4f68ff1590b84f4c89a35142d83d84bc83bc70233b35445cb8d836d05a2992709d1131b", 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000540)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000002100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000600)="42805da0b95e5eef695d0f01ee0dce41cbff91a33d062900770f78993d233d2341b67ec442c9926c7a8f1a2dc8000000c401396039a0ef67ef67f61b6e77c4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") clock_gettime(0x0, &(0x7f00000003c0)) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000700)) ppoll(&(0x7f0000000380), 0x0, &(0x7f0000000480), &(0x7f00000004c0), 0x8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @multicast2, @loopback}, &(0x7f0000000b00)=0xc) 03:13:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000740)=""/242) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c39724e1b90a5000000000000000000000000"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f73797a3104", 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000003, 0x9}, 'port1\x00', 0x20, 0x100000, 0x1, 0x5, 0x1c1, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 03:13:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000740)=""/242) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c39724e1b90a5000000000000000000000000"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f73797a3104", 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000003, 0x9}, 'port1\x00', 0x20, 0x100000, 0x1, 0x5, 0x1c1, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 03:13:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000740)=""/242) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c39724e1b90a5000000000000000000000000"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f73797a3104", 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000003, 0x9}, 'port1\x00', 0x20, 0x100000, 0x1, 0x5, 0x1c1, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 03:13:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000740)=""/242) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c39724e1b90a5000000000000000000000000"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f73797a3104", 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000003, 0x9}, 'port1\x00', 0x20, 0x100000, 0x1, 0x5, 0x1c1, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) [ 203.273370] XFS (loop1): Invalid superblock magic number 03:13:44 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f00000004c0)="9cdf1259d2aff79c1611c3785a4a3ebe61759d6022ed0f170a2129e4896d596494b8ad7df972aeade77cae4e60cfa81ea0195480bd3f1caa044d030b3dfdcf251482a2cefc72f8b5d7a807abbe32efd9dfdabbefead9e0444ec11b42086952057bca995b24cf9cf2ace1236a8c5ef3ac091f0c79ad87822d05bb985046a34caeab3f51fc3b19cc3d3fd62da5d401028a2ba121eb46348a6a330871ee990d3302fc1e34c6ebeefc254213979a48f3683574336d473d8adb57aa63fe18ec51f8d84f55fa2d7b98789e611398ad7eccce1427d620f27c420106dcdddba71ac3c38189444586", 0xe4, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) syz_mount_image$xfs(&(0x7f00000007c0)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x608a, 0x1, &(0x7f0000000900)=[{&(0x7f0000000840)="86675ba84f347dcb30c926fbccd5f958dbfdeb9e34d91c18fe8ab7ffeed73e1080c3f7", 0x23, 0xdf}], 0x80, &(0x7f0000000940)) 03:13:44 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000040)=""/38) futimesat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) fchown(0xffffffffffffffff, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ad5252ef84dc0f01eece67f3406e660c541af3f081768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:13:44 executing program 5: futex(&(0x7f0000000040), 0x3, 0x80000020, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'trusted.', '\\[,em0}[keyringwlan1em0\x00'}, &(0x7f00000003c0)="5129953a74656d306b657972696e672e262e637075736574656d307b287365637572697479280873656375726974792f6d643573756d2e736563757269747900", 0x40, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) gettid() pkey_alloc(0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'rose0\x00'}, 0x18) fstat(0xffffffffffffffff, &(0x7f0000000880)) getgroups(0x0, &(0x7f0000000940)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) stat(&(0x7f0000000a40)='./file0/file0\x00', &(0x7f0000000a80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b00)={{{@in, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000c00)=0xe8) getegid() lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) getuid() getgid() getuid() lstat(&(0x7f0000006800)='./file1\x00', &(0x7f0000006840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000068c0), &(0x7f0000006900)=0xc) stat(&(0x7f0000006940)='./file0\x00', &(0x7f0000006980)) stat(&(0x7f0000006b80)='./file0\x00', &(0x7f0000006bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006c40), &(0x7f0000006c80)=0xc) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:13:44 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x800000000006, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x1befff7f}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8907, &(0x7f0000000340)) recvmsg$kcm(r1, &(0x7f0000001d00)={&(0x7f0000001c40)=@can, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)=""/191, 0xbf}, 0x0) [ 203.872346] XFS (loop1): Invalid superblock magic number 03:13:44 executing program 2: ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000040), 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000a40), &(0x7f0000000b40), 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)=ANY=[]}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@pptp, &(0x7f0000000080)=0x80, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f00000000c0)=0x6e) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/108, &(0x7f0000000200)=0xfffffffffffffef5) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000340)) recvmmsg(0xffffffffffffffff, &(0x7f0000003d00), 0x0, 0x0, &(0x7f0000003ec0)) finit_module(0xffffffffffffffff, &(0x7f0000000500)='/dev/usbmon#\x00', 0x0) memfd_create(&(0x7f0000000680)="00a89f98e121f13b671038be93f4404a29ca3c618c4fb2fa9585e6fc094adb36933caf0d13484d8ab6fc81899807bb25d36ef9dee3785df4f68ff1590b84f4c89a35142d83d84bc83bc70233b35445cb8d836d05a2992709d1131b", 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000540)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000002100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000600)="42805da0b95e5eef695d0f01ee0dce41cbff91a33d062900770f78993d233d2341b67ec442c9926c7a8f1a2dc8000000c401396039a0ef67ef67f61b6e77c4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") clock_gettime(0x0, &(0x7f00000003c0)) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000700)) ppoll(&(0x7f0000000380), 0x0, &(0x7f0000000480), &(0x7f00000004c0), 0x8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @multicast2, @loopback}, &(0x7f0000000b00)=0xc) [ 203.933586] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 03:13:45 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x800000000006, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x1befff7f}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8907, &(0x7f0000000340)) recvmsg$kcm(r1, &(0x7f0000001d00)={&(0x7f0000001c40)=@can, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)=""/191, 0xbf}, 0x0) 03:13:45 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f00000004c0)="9cdf1259d2aff79c1611c3785a4a3ebe61759d6022ed0f170a2129e4896d596494b8ad7df972aeade77cae4e60cfa81ea0195480bd3f1caa044d030b3dfdcf251482a2cefc72f8b5d7a807abbe32efd9dfdabbefead9e0444ec11b42086952057bca995b24cf9cf2ace1236a8c5ef3ac091f0c79ad87822d05bb985046a34caeab3f51fc3b19cc3d3fd62da5d401028a2ba121eb46348a6a330871ee990d3302fc1e34c6ebeefc254213979a48f3683574336d473d8adb57aa63fe18ec51f8d84f55fa2d7b98789e611398ad7eccce1427d620f27c420106dcdddba71ac3c38189444586", 0xe4, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) syz_mount_image$xfs(&(0x7f00000007c0)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x608a, 0x1, &(0x7f0000000900)=[{&(0x7f0000000840)="86675ba84f347dcb30c926fbccd5f958dbfdeb9e34d91c18fe8ab7ffeed73e1080c3f7", 0x23, 0xdf}], 0x80, &(0x7f0000000940)) [ 204.367050] XFS (loop1): Invalid superblock magic number 03:13:45 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f00000004c0)="9cdf1259d2aff79c1611c3785a4a3ebe61759d6022ed0f170a2129e4896d596494b8ad7df972aeade77cae4e60cfa81ea0195480bd3f1caa044d030b3dfdcf251482a2cefc72f8b5d7a807abbe32efd9dfdabbefead9e0444ec11b42086952057bca995b24cf9cf2ace1236a8c5ef3ac091f0c79ad87822d05bb985046a34caeab3f51fc3b19cc3d3fd62da5d401028a2ba121eb46348a6a330871ee990d3302fc1e34c6ebeefc254213979a48f3683574336d473d8adb57aa63fe18ec51f8d84f55fa2d7b98789e611398ad7eccce1427d620f27c420106dcdddba71ac3c38189444586", 0xe4, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) syz_mount_image$xfs(&(0x7f00000007c0)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x608a, 0x1, &(0x7f0000000900)=[{&(0x7f0000000840)="86675ba84f347dcb30c926fbccd5f958dbfdeb9e34d91c18fe8ab7ffeed73e1080c3f7", 0x23, 0xdf}], 0x80, &(0x7f0000000940)) [ 204.629448] XFS (loop1): Invalid superblock magic number 03:13:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000740)=""/242) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="1414bb01000000030000000002f2ddffffffffac14141219da7316d4e2a4977f2212946b8b55da7a1e46182a93b5564c39724e1b90a5000000000000000000000000"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f73797a3104", 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000003, 0x9}, 'port1\x00', 0x20, 0x100000, 0x1, 0x5, 0x1c1, 0x0, 0x0, 0x0, 0x3, 0x6}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 03:13:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x800000000006, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x1befff7f}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8907, &(0x7f0000000340)) recvmsg$kcm(r1, &(0x7f0000001d00)={&(0x7f0000001c40)=@can, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)=""/191, 0xbf}, 0x0) 03:13:46 executing program 5: futex(&(0x7f0000000040), 0x3, 0x80000020, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'trusted.', '\\[,em0}[keyringwlan1em0\x00'}, &(0x7f00000003c0)="5129953a74656d306b657972696e672e262e637075736574656d307b287365637572697479280873656375726974792f6d643573756d2e736563757269747900", 0x40, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) gettid() pkey_alloc(0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'rose0\x00'}, 0x18) fstat(0xffffffffffffffff, &(0x7f0000000880)) getgroups(0x0, &(0x7f0000000940)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) stat(&(0x7f0000000a40)='./file0/file0\x00', &(0x7f0000000a80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b00)={{{@in, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000c00)=0xe8) getegid() lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) getuid() getgid() getuid() lstat(&(0x7f0000006800)='./file1\x00', &(0x7f0000006840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000068c0), &(0x7f0000006900)=0xc) stat(&(0x7f0000006940)='./file0\x00', &(0x7f0000006980)) stat(&(0x7f0000006b80)='./file0\x00', &(0x7f0000006bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006c40), &(0x7f0000006c80)=0xc) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:13:46 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000040)=""/38) futimesat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) fchown(0xffffffffffffffff, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ad5252ef84dc0f01eece67f3406e660c541af3f081768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:13:46 executing program 2: ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000040), 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000a40), &(0x7f0000000b40), 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)=ANY=[]}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@pptp, &(0x7f0000000080)=0x80, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f00000000c0)=0x6e) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/108, &(0x7f0000000200)=0xfffffffffffffef5) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000340)) recvmmsg(0xffffffffffffffff, &(0x7f0000003d00), 0x0, 0x0, &(0x7f0000003ec0)) finit_module(0xffffffffffffffff, &(0x7f0000000500)='/dev/usbmon#\x00', 0x0) memfd_create(&(0x7f0000000680)="00a89f98e121f13b671038be93f4404a29ca3c618c4fb2fa9585e6fc094adb36933caf0d13484d8ab6fc81899807bb25d36ef9dee3785df4f68ff1590b84f4c89a35142d83d84bc83bc70233b35445cb8d836d05a2992709d1131b", 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000540)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000002100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000600)="42805da0b95e5eef695d0f01ee0dce41cbff91a33d062900770f78993d233d2341b67ec442c9926c7a8f1a2dc8000000c401396039a0ef67ef67f61b6e77c4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") clock_gettime(0x0, &(0x7f00000003c0)) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000700)) ppoll(&(0x7f0000000380), 0x0, &(0x7f0000000480), &(0x7f00000004c0), 0x8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @multicast2, @loopback}, &(0x7f0000000b00)=0xc) 03:13:46 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x800000000006, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x1befff7f}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8907, &(0x7f0000000340)) recvmsg$kcm(r1, &(0x7f0000001d00)={&(0x7f0000001c40)=@can, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)=""/191, 0xbf}, 0x0) 03:13:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x800000000006, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x1befff7f}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8907, &(0x7f0000000340)) recvmsg$kcm(r1, &(0x7f0000001d00)={&(0x7f0000001c40)=@can, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)=""/191, 0xbf}, 0x0) 03:13:46 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x800000000006, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x1befff7f}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8907, &(0x7f0000000340)) recvmsg$kcm(r1, &(0x7f0000001d00)={&(0x7f0000001c40)=@can, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)=""/191, 0xbf}, 0x0) 03:13:46 executing program 0: memfd_create(&(0x7f0000000040)='bdev#W\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x2a, [], 0x0, &(0x7f0000000140), &(0x7f00000000c0)=""/42}, &(0x7f00000002c0)=0x78) clock_getres(0x0, &(0x7f00000014c0)) memfd_create(&(0x7f00000003c0)='nat\x00', 0x0) clock_getres(0x0, &(0x7f0000000080)) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x1c) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)) uname(&(0x7f0000000480)=""/4096) syz_execute_func(&(0x7f0000001680)="42805da0690fef69dc6a6a01eece41ff0f183737c4c19086d9f28fc9410feefa6b2179f3acc4417c10fb410fdd300f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:13:46 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x800000000006, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x1befff7f}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8907, &(0x7f0000000340)) recvmsg$kcm(r1, &(0x7f0000001d00)={&(0x7f0000001c40)=@can, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)=""/191, 0xbf}, 0x0) 03:13:46 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 03:13:46 executing program 0: memfd_create(&(0x7f0000000040)='bdev#W\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x2a, [], 0x0, &(0x7f0000000140), &(0x7f00000000c0)=""/42}, &(0x7f00000002c0)=0x78) clock_getres(0x0, &(0x7f00000014c0)) memfd_create(&(0x7f00000003c0)='nat\x00', 0x0) clock_getres(0x0, &(0x7f0000000080)) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x1c) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)) uname(&(0x7f0000000480)=""/4096) syz_execute_func(&(0x7f0000001680)="42805da0690fef69dc6a6a01eece41ff0f183737c4c19086d9f28fc9410feefa6b2179f3acc4417c10fb410fdd300f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:13:47 executing program 5: futex(&(0x7f0000000040), 0x3, 0x80000020, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'trusted.', '\\[,em0}[keyringwlan1em0\x00'}, &(0x7f00000003c0)="5129953a74656d306b657972696e672e262e637075736574656d307b287365637572697479280873656375726974792f6d643573756d2e736563757269747900", 0x40, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) gettid() pkey_alloc(0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'rose0\x00'}, 0x18) fstat(0xffffffffffffffff, &(0x7f0000000880)) getgroups(0x0, &(0x7f0000000940)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) stat(&(0x7f0000000a40)='./file0/file0\x00', &(0x7f0000000a80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b00)={{{@in, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000c00)=0xe8) getegid() lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) getuid() getgid() getuid() lstat(&(0x7f0000006800)='./file1\x00', &(0x7f0000006840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000068c0), &(0x7f0000006900)=0xc) stat(&(0x7f0000006940)='./file0\x00', &(0x7f0000006980)) stat(&(0x7f0000006b80)='./file0\x00', &(0x7f0000006bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006c40), &(0x7f0000006c80)=0xc) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:13:47 executing program 0: memfd_create(&(0x7f0000000040)='bdev#W\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x2a, [], 0x0, &(0x7f0000000140), &(0x7f00000000c0)=""/42}, &(0x7f00000002c0)=0x78) clock_getres(0x0, &(0x7f00000014c0)) memfd_create(&(0x7f00000003c0)='nat\x00', 0x0) clock_getres(0x0, &(0x7f0000000080)) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x1c) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)) uname(&(0x7f0000000480)=""/4096) syz_execute_func(&(0x7f0000001680)="42805da0690fef69dc6a6a01eece41ff0f183737c4c19086d9f28fc9410feefa6b2179f3acc4417c10fb410fdd300f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:13:47 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000040)=""/38) futimesat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) fchown(0xffffffffffffffff, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0ad5252ef84dc0f01eece67f3406e660c541af3f081768cc80000000f00c367f00fbab204000000ca366442c18700000000265cca670f38020a0f2e1ac4010d64ac1e5d31a3b744dbe266440f2eb6f19ea5e30721") 03:13:47 executing program 2: ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000040), 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000a40), &(0x7f0000000b40), 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)=ANY=[]}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@pptp, &(0x7f0000000080)=0x80, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f00000000c0)=0x6e) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/108, &(0x7f0000000200)=0xfffffffffffffef5) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000340)) recvmmsg(0xffffffffffffffff, &(0x7f0000003d00), 0x0, 0x0, &(0x7f0000003ec0)) finit_module(0xffffffffffffffff, &(0x7f0000000500)='/dev/usbmon#\x00', 0x0) memfd_create(&(0x7f0000000680)="00a89f98e121f13b671038be93f4404a29ca3c618c4fb2fa9585e6fc094adb36933caf0d13484d8ab6fc81899807bb25d36ef9dee3785df4f68ff1590b84f4c89a35142d83d84bc83bc70233b35445cb8d836d05a2992709d1131b", 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000540)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000002100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000600)="42805da0b95e5eef695d0f01ee0dce41cbff91a33d062900770f78993d233d2341b67ec442c9926c7a8f1a2dc8000000c401396039a0ef67ef67f61b6e77c4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") clock_gettime(0x0, &(0x7f00000003c0)) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000700)) ppoll(&(0x7f0000000380), 0x0, &(0x7f0000000480), &(0x7f00000004c0), 0x8) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @multicast2, @loopback}, &(0x7f0000000b00)=0xc) 03:13:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086604, 0x7fffff) 03:13:47 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 03:13:47 executing program 0: memfd_create(&(0x7f0000000040)='bdev#W\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x2a, [], 0x0, &(0x7f0000000140), &(0x7f00000000c0)=""/42}, &(0x7f00000002c0)=0x78) clock_getres(0x0, &(0x7f00000014c0)) memfd_create(&(0x7f00000003c0)='nat\x00', 0x0) clock_getres(0x0, &(0x7f0000000080)) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x1c) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)) uname(&(0x7f0000000480)=""/4096) syz_execute_func(&(0x7f0000001680)="42805da0690fef69dc6a6a01eece41ff0f183737c4c19086d9f28fc9410feefa6b2179f3acc4417c10fb410fdd300f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:13:48 executing program 0: pipe(&(0x7f0000001600)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0), 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000440)=""/241) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="428055a06b6969ef69dc00d99069203637c3397c2a060f38211a40a564a741dfe0400f01efe5e57d0f2e1a1a01460f01ee31a3b786e2989f3f") getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) seccomp(0x0, 0x0, &(0x7f0000000340)={0x0, &(0x7f00000001c0)}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000240), 0x4) syz_execute_func(&(0x7f00000016c0)="428055a0866969ef69dc00d9f0008f00008020c4a25d0c4d881837370f38211ac4c19086d9f28fc9410feefa0707430f76a300800000e5e54175450feab82ed37e2ed37e990000008066400f3a14150008000011f0802403088e9fc421f97087b90000000f7fb3dffbc941") 03:13:48 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x29, &(0x7f00000000c0)=""/108, &(0x7f0000000140)=0x6c) 03:13:48 executing program 5: futex(&(0x7f0000000040), 0x3, 0x80000020, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'trusted.', '\\[,em0}[keyringwlan1em0\x00'}, &(0x7f00000003c0)="5129953a74656d306b657972696e672e262e637075736574656d307b287365637572697479280873656375726974792f6d643573756d2e736563757269747900", 0x40, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) gettid() pkey_alloc(0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'rose0\x00'}, 0x18) fstat(0xffffffffffffffff, &(0x7f0000000880)) getgroups(0x0, &(0x7f0000000940)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) stat(&(0x7f0000000a40)='./file0/file0\x00', &(0x7f0000000a80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b00)={{{@in, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000c00)=0xe8) getegid() lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) getuid() getgid() getuid() lstat(&(0x7f0000006800)='./file1\x00', &(0x7f0000006840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000068c0), &(0x7f0000006900)=0xc) stat(&(0x7f0000006940)='./file0\x00', &(0x7f0000006980)) stat(&(0x7f0000006b80)='./file0\x00', &(0x7f0000006bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006c40), &(0x7f0000006c80)=0xc) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:13:48 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/proc/self/net/pfkey\x00'}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=ANY=[], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) getuid() getegid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000840)=0xc) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)) fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000a40)) fstat(0xffffffffffffffff, &(0x7f0000000a80)) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000c80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000cc0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000dc0)=0xe8) getgroups(0x0, &(0x7f0000000e00)) getpid() getresuid(&(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) gettid() geteuid() getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001280)) getresuid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)) getgid() getpgrp(0x0) geteuid() stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)) getpgrp(0x0) geteuid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:13:48 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x29, &(0x7f00000000c0)=""/108, &(0x7f0000000140)=0x6c) 03:13:48 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x29, &(0x7f00000000c0)=""/108, &(0x7f0000000140)=0x6c) 03:13:48 executing program 0: pipe(&(0x7f0000001600)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0), 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000440)=""/241) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="428055a06b6969ef69dc00d99069203637c3397c2a060f38211a40a564a741dfe0400f01efe5e57d0f2e1a1a01460f01ee31a3b786e2989f3f") getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) seccomp(0x0, 0x0, &(0x7f0000000340)={0x0, &(0x7f00000001c0)}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000240), 0x4) syz_execute_func(&(0x7f00000016c0)="428055a0866969ef69dc00d9f0008f00008020c4a25d0c4d881837370f38211ac4c19086d9f28fc9410feefa0707430f76a300800000e5e54175450feab82ed37e2ed37e990000008066400f3a14150008000011f0802403088e9fc421f97087b90000000f7fb3dffbc941") 03:13:48 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 03:13:48 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x29, &(0x7f00000000c0)=""/108, &(0x7f0000000140)=0x6c) 03:13:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086604, 0x7fffff) 03:13:49 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000280)}}) 03:13:49 executing program 0: pipe(&(0x7f0000001600)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0), 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000440)=""/241) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="428055a06b6969ef69dc00d99069203637c3397c2a060f38211a40a564a741dfe0400f01efe5e57d0f2e1a1a01460f01ee31a3b786e2989f3f") getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) seccomp(0x0, 0x0, &(0x7f0000000340)={0x0, &(0x7f00000001c0)}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000240), 0x4) syz_execute_func(&(0x7f00000016c0)="428055a0866969ef69dc00d9f0008f00008020c4a25d0c4d881837370f38211ac4c19086d9f28fc9410feefa0707430f76a300800000e5e54175450feab82ed37e2ed37e990000008066400f3a14150008000011f0802403088e9fc421f97087b90000000f7fb3dffbc941") 03:13:49 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/proc/self/net/pfkey\x00'}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=ANY=[], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) getuid() getegid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000840)=0xc) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)) fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000a40)) fstat(0xffffffffffffffff, &(0x7f0000000a80)) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000c80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000cc0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000dc0)=0xe8) getgroups(0x0, &(0x7f0000000e00)) getpid() getresuid(&(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) gettid() geteuid() getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001280)) getresuid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)) getgid() getpgrp(0x0) geteuid() stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)) getpgrp(0x0) geteuid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:13:49 executing program 5: ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x0) dup(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000500), 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000240), 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)=')vboxnet1userlosystem\x00'}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@broadcast}}}, &(0x7f00000002c0)=0xe8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) syz_emit_ethernet(0x16, &(0x7f00000006c0)={@broadcast, @empty, [], {@llc_tr={0x11, {@snap={0x0, 0x0, 'm', "e4fedc"}}}}}, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000280), &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300), 0x8) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0), &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), 0x8) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000180)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 03:13:49 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 03:13:49 executing program 0: pipe(&(0x7f0000001600)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0), 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000440)=""/241) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="428055a06b6969ef69dc00d99069203637c3397c2a060f38211a40a564a741dfe0400f01efe5e57d0f2e1a1a01460f01ee31a3b786e2989f3f") getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000540), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) seccomp(0x0, 0x0, &(0x7f0000000340)={0x0, &(0x7f00000001c0)}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000240), 0x4) syz_execute_func(&(0x7f00000016c0)="428055a0866969ef69dc00d9f0008f00008020c4a25d0c4d881837370f38211ac4c19086d9f28fc9410feefa0707430f76a300800000e5e54175450feab82ed37e2ed37e990000008066400f3a14150008000011f0802403088e9fc421f97087b90000000f7fb3dffbc941") 03:13:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{}, {0x0, @random="8cb742bebf03"}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000240), 0x90) 03:13:50 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000280)}}) 03:13:50 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000280)}}) 03:13:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{}, {0x0, @random="8cb742bebf03"}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000240), 0x90) 03:13:50 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/proc/self/net/pfkey\x00'}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=ANY=[], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) getuid() getegid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000840)=0xc) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)) fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000a40)) fstat(0xffffffffffffffff, &(0x7f0000000a80)) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000c80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000cc0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000dc0)=0xe8) getgroups(0x0, &(0x7f0000000e00)) getpid() getresuid(&(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) gettid() geteuid() getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001280)) getresuid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)) getgid() getpgrp(0x0) geteuid() stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)) getpgrp(0x0) geteuid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:13:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086604, 0x7fffff) 03:13:50 executing program 5: ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x0) dup(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000500), 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000240), 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)=')vboxnet1userlosystem\x00'}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@broadcast}}}, &(0x7f00000002c0)=0xe8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) syz_emit_ethernet(0x16, &(0x7f00000006c0)={@broadcast, @empty, [], {@llc_tr={0x11, {@snap={0x0, 0x0, 'm', "e4fedc"}}}}}, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000280), &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300), 0x8) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0), &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), 0x8) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000180)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 03:13:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{}, {0x0, @random="8cb742bebf03"}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000240), 0x90) 03:13:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{}, {0x0, @random="8cb742bebf03"}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000240), 0x90) 03:13:50 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x400) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000280)}}) 03:13:50 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)) 03:13:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{}, {0x0, @random="8cb742bebf03"}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000240), 0x90) 03:13:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{}, {0x0, @random="8cb742bebf03"}, 0x0, {0x2, 0x0, @multicast1}, 'lo\x00'}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000240), 0x90) 03:13:50 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)) [ 209.901207] ================================================================== [ 209.908794] BUG: KASAN: use-after-free in _free_event+0x49a/0x1610 [ 209.915139] Write of size 4 at addr ffff880194908620 by task syz-executor2/11120 [ 209.922675] [ 209.924321] CPU: 1 PID: 11120 Comm: syz-executor2 Not tainted 4.19.0-rc3+ #9 [ 209.931519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.940877] Call Trace: [ 209.943476] dump_stack+0x1c4/0x2b4 [ 209.947125] ? dump_stack_print_info.cold.2+0x52/0x52 [ 209.952331] ? printk+0xa7/0xcf [ 209.955635] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 209.960426] print_address_description.cold.8+0x9/0x1ff [ 209.965820] kasan_report.cold.9+0x242/0x309 [ 209.970258] ? _free_event+0x49a/0x1610 [ 209.974272] check_memory_region+0x13e/0x1b0 [ 209.978716] kasan_check_write+0x14/0x20 [ 209.982812] _free_event+0x49a/0x1610 [ 209.986635] ? kasan_check_read+0x11/0x20 [ 209.990811] ? ring_buffer_attach+0x840/0x840 [ 209.995329] ? __perf_remove_from_context+0x1ec/0x470 [ 210.000536] ? do_raw_spin_lock+0xc1/0x200 [ 210.004795] ? kasan_check_write+0x14/0x20 [ 210.009060] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 210.014005] ? event_function_call+0x343/0x600 [ 210.018609] ? wait_for_completion+0x8a0/0x8a0 [ 210.023211] ? event_sched_out.isra.98+0xdf0/0xdf0 [ 210.028150] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.033823] free_event+0xb4/0x180 [ 210.037380] ? _free_event+0x1610/0x1610 [ 210.041466] perf_event_release_kernel+0x7d8/0xfa0 [ 210.046423] ? put_event+0x60/0x60 [ 210.049977] ? mark_held_locks+0x130/0x130 [ 210.054225] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 210.060029] ? kasan_check_read+0x11/0x20 [ 210.064197] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.069739] ? check_preemption_disabled+0x48/0x200 [ 210.074770] ? debug_smp_processor_id+0x1c/0x20 [ 210.079465] ? perf_trace_lock+0x14d/0x7a0 [ 210.083724] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.089267] ? check_preemption_disabled+0x48/0x200 [ 210.094322] ? zap_class+0x640/0x640 03:13:51 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080)) [ 210.098047] ? debug_smp_processor_id+0x1c/0x20 [ 210.102722] ? perf_trace_lock+0x14d/0x7a0 [ 210.106978] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.112527] ? fsnotify+0xaef/0x1330 [ 210.116262] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 210.121830] ? locks_remove_file+0x3c6/0x5c0 [ 210.126247] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.131816] ? ima_file_free+0x132/0x650 [ 210.135890] ? fsnotify_first_mark+0x350/0x350 [ 210.140478] ? ima_file_check+0x130/0x130 [ 210.144633] ? fsnotify+0x1330/0x1330 [ 210.148462] ? perf_event_release_kernel+0xfa0/0xfa0 [ 210.153658] perf_release+0x37/0x50 [ 210.157312] __fput+0x385/0xa30 [ 210.160624] ? get_max_files+0x20/0x20 [ 210.164527] ? trace_hardirqs_on+0xbd/0x310 [ 210.168857] ? kasan_check_read+0x11/0x20 [ 210.173019] ? task_work_run+0x1af/0x2a0 [ 210.177089] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 210.182555] ? kasan_check_write+0x14/0x20 [ 210.186794] ? do_raw_spin_lock+0xc1/0x200 [ 210.191044] ____fput+0x15/0x20 [ 210.194336] task_work_run+0x1e8/0x2a0 [ 210.198240] ? task_work_cancel+0x240/0x240 [ 210.202585] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 210.208126] ? switch_task_namespaces+0x9d/0xd0 [ 210.212817] do_exit+0x1ad7/0x2610 [ 210.216368] ? __put_cred+0x28c/0x360 [ 210.220192] ? mm_update_next_owner+0x990/0x990 [ 210.224861] ? prepare_creds+0x4d0/0x4d0 [ 210.228929] ? kasan_check_write+0x14/0x20 [ 210.233170] ? do_raw_spin_lock+0xc1/0x200 [ 210.237410] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.242963] ? do_coredump+0x477/0x4001 [ 210.246947] ? unwind_get_return_address+0x61/0xa0 [ 210.251881] ? __save_stack_trace+0x8d/0xf0 [ 210.256222] ? dump_align+0xa0/0xa0 [ 210.259851] ? save_stack+0xa9/0xd0 [ 210.263492] ? save_stack+0x43/0xd0 [ 210.267124] ? __kasan_slab_free+0x102/0x150 [ 210.271548] ? kasan_slab_free+0xe/0x10 [ 210.275555] ? kmem_cache_free+0x83/0x290 [ 210.279713] ? __sigqueue_free.part.27+0x7d/0xa0 [ 210.284474] ? __dequeue_signal+0x530/0x7d0 [ 210.288815] ? dequeue_signal+0xbd/0x630 [ 210.292878] ? get_signal+0x3ec/0x1980 [ 210.296764] ? do_signal+0x9c/0x21e0 [ 210.301006] ? exit_to_usermode_loop+0x2e5/0x380 [ 210.305766] ? prepare_exit_to_usermode+0x342/0x3b0 [ 210.310825] ? trace_hardirqs_off+0xb8/0x310 [ 210.315250] ? kasan_check_read+0x11/0x20 [ 210.319422] ? do_raw_spin_unlock+0xa7/0x2f0 [ 210.323838] ? trace_hardirqs_on+0x310/0x310 [ 210.328257] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.333818] ? check_preemption_disabled+0x48/0x200 [ 210.338856] ? zap_class+0x640/0x640 [ 210.342573] ? __lock_is_held+0xb5/0x140 [ 210.346640] ? __sigqueue_free.part.27+0x7d/0xa0 [ 210.351401] ? graph_lock+0x170/0x170 [ 210.355207] ? __sigqueue_free.part.27+0x7d/0xa0 [ 210.359969] ? rcu_read_lock_sched_held+0x108/0x120 [ 210.364994] ? kmem_cache_free+0x24f/0x290 [ 210.369255] ? __sigqueue_free.part.27+0x7d/0xa0 [ 210.374032] ? find_held_lock+0x36/0x1c0 [ 210.378106] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.383648] ? proc_coredump_connector+0x4f8/0x630 [ 210.388582] ? proc_comm_connector+0x520/0x520 [ 210.393173] do_group_exit+0x177/0x440 [ 210.397081] ? __ia32_sys_exit+0x50/0x50 [ 210.401170] get_signal+0x8b0/0x1980 [ 210.404917] ? ptrace_notify+0x130/0x130 [ 210.408982] ? force_sig_info+0x281/0x310 [ 210.413180] ? force_sigsegv+0x3d/0x110 [ 210.417169] ? signal_setup_done+0xc1/0x2f0 [ 210.421508] ? set_current_blocked+0x40/0x40 [ 210.425937] do_signal+0x9c/0x21e0 [ 210.429496] ? setup_sigcontext+0x7d0/0x7d0 [ 210.433832] ? __bad_area_nosemaphore+0x311/0x3f0 [ 210.438705] ? bad_area+0x69/0x80 [ 210.442168] ? exit_to_usermode_loop+0x8c/0x380 [ 210.446872] exit_to_usermode_loop+0x2e5/0x380 [ 210.451461] ? syscall_slow_exit_work+0x520/0x520 [ 210.456318] ? trace_hardirqs_off_caller+0xbb/0x310 [ 210.461363] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 210.466210] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 210.471086] prepare_exit_to_usermode+0x342/0x3b0 [ 210.475964] ? trace_event_raw_event_sys_enter+0x700/0x700 [ 210.481606] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 210.486458] ? page_fault+0x8/0x30 [ 210.490006] retint_user+0x8/0x18 [ 210.493455] RIP: 0033: (null) [ 210.497342] Code: Bad RIP value. [ 210.500705] RSP: 002b:0000000020000048 EFLAGS: 00010217 [ 210.506074] RAX: 0000000000000000 RBX: 00007f8d3c6126d4 RCX: 00000000004572d9 [ 210.513342] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 210.520611] RBP: 00000000009300a0 R08: 0000000020000080 R09: 0000000000000000 [ 210.527884] R10: 0000000020000000 R11: 0000000000000246 R12: 00000000ffffffff [ 210.535193] R13: 00000000004cbda8 R14: 00000000004c3685 R15: 0000000000000000 [ 210.542492] [ 210.544126] Allocated by task 11115: [ 210.547861] save_stack+0x43/0xd0 [ 210.551321] kasan_kmalloc+0xc7/0xe0 [ 210.555039] kasan_slab_alloc+0x12/0x20 [ 210.559015] kmem_cache_alloc_node+0x144/0x730 [ 210.563596] copy_process+0x1ff4/0x8780 [ 210.567569] _do_fork+0x1cb/0x11d0 [ 210.571106] __x64_sys_clone+0xbf/0x150 [ 210.575084] do_syscall_64+0x1b9/0x820 [ 210.578977] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.584165] [ 210.585791] Freed by task 11115: [ 210.589186] save_stack+0x43/0xd0 [ 210.592639] __kasan_slab_free+0x102/0x150 [ 210.596872] kasan_slab_free+0xe/0x10 [ 210.600693] kmem_cache_free+0x83/0x290 [ 210.604679] free_task+0x16e/0x1f0 [ 210.608224] copy_process+0x1d9a/0x8780 [ 210.612201] _do_fork+0x1cb/0x11d0 [ 210.615743] __x64_sys_clone+0xbf/0x150 [ 210.619725] do_syscall_64+0x1b9/0x820 [ 210.623621] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.628810] [ 210.630440] The buggy address belongs to the object at ffff880194908600 [ 210.630440] which belongs to the cache task_struct(49:syz2) of size 6080 [ 210.643973] The buggy address is located 32 bytes inside of [ 210.643973] 6080-byte region [ffff880194908600, ffff880194909dc0) [ 210.655847] The buggy address belongs to the page: [ 210.660781] page:ffffea0006524200 count:1 mapcount:0 mapping:ffff8801c512d080 index:0x0 compound_mapcount: 0 [ 210.670778] flags: 0x2fffc0000008100(slab|head) [ 210.675458] raw: 02fffc0000008100 ffffea000652cb88 ffffea000714eb08 ffff8801c512d080 [ 210.683345] raw: 0000000000000000 ffff880194908600 0000000100000001 ffff8801d9296d80 [ 210.691218] page dumped because: kasan: bad access detected [ 210.696941] page->mem_cgroup:ffff8801d9296d80 [ 210.701427] [ 210.703049] Memory state around the buggy address: [ 210.708236] ffff880194908500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 210.715609] ffff880194908580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 210.722980] >ffff880194908600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 210.730341] ^ [ 210.734773] ffff880194908680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 210.742149] ffff880194908700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 03:13:51 executing program 5: ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x0) dup(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000500), 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000240), 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)=')vboxnet1userlosystem\x00'}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@broadcast}}}, &(0x7f00000002c0)=0xe8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) syz_emit_ethernet(0x16, &(0x7f00000006c0)={@broadcast, @empty, [], {@llc_tr={0x11, {@snap={0x0, 0x0, 'm', "e4fedc"}}}}}, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000280), &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300), 0x8) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0), &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), 0x8) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000180)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 210.749501] ================================================================== [ 210.756857] Disabling lock debugging due to kernel taint 03:13:51 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/proc/self/net/pfkey\x00'}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=ANY=[], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) getuid() getegid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000840)=0xc) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000940)) fstat(0xffffffffffffffff, &(0x7f0000000980)) getgroups(0x0, &(0x7f0000000a00)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000a40)) fstat(0xffffffffffffffff, &(0x7f0000000a80)) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000c80)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000cc0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000dc0)=0xe8) getgroups(0x0, &(0x7f0000000e00)) getpid() getresuid(&(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) gettid() geteuid() getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001280)) getresuid(&(0x7f00000012c0), &(0x7f0000001300), &(0x7f0000001340)) getgid() getpgrp(0x0) geteuid() stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)) getpgrp(0x0) geteuid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") [ 210.903591] Kernel panic - not syncing: panic_on_warn set ... [ 210.903591] [ 210.911006] CPU: 1 PID: 11120 Comm: syz-executor2 Tainted: G B 4.19.0-rc3+ #9 [ 210.919587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.928939] Call Trace: [ 210.931538] dump_stack+0x1c4/0x2b4 [ 210.935174] ? dump_stack_print_info.cold.2+0x52/0x52 [ 210.940376] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 210.945137] panic+0x238/0x4e7 [ 210.948332] ? add_taint.cold.5+0x16/0x16 [ 210.952517] ? preempt_schedule+0x4d/0x60 [ 210.956669] ? ___preempt_schedule+0x16/0x18 [ 210.961093] ? trace_hardirqs_on+0xb4/0x310 [ 210.965441] kasan_end_report+0x47/0x4f [ 210.969441] kasan_report.cold.9+0x76/0x309 [ 210.973790] ? _free_event+0x49a/0x1610 [ 210.977800] check_memory_region+0x13e/0x1b0 [ 210.982229] kasan_check_write+0x14/0x20 [ 210.986320] _free_event+0x49a/0x1610 [ 210.990134] ? kasan_check_read+0x11/0x20 [ 210.994310] ? ring_buffer_attach+0x840/0x840 [ 210.998821] ? __perf_remove_from_context+0x1ec/0x470 [ 211.004023] ? do_raw_spin_lock+0xc1/0x200 [ 211.008292] ? kasan_check_write+0x14/0x20 [ 211.012540] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 211.017475] ? event_function_call+0x343/0x600 [ 211.022068] ? wait_for_completion+0x8a0/0x8a0 [ 211.026683] ? event_sched_out.isra.98+0xdf0/0xdf0 [ 211.031616] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.037164] free_event+0xb4/0x180 [ 211.040712] ? _free_event+0x1610/0x1610 [ 211.044780] perf_event_release_kernel+0x7d8/0xfa0 [ 211.049725] ? put_event+0x60/0x60 [ 211.053269] ? mark_held_locks+0x130/0x130 [ 211.057529] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 211.063332] ? kasan_check_read+0x11/0x20 [ 211.067504] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.073047] ? check_preemption_disabled+0x48/0x200 [ 211.078069] ? debug_smp_processor_id+0x1c/0x20 [ 211.082735] ? perf_trace_lock+0x14d/0x7a0 [ 211.086971] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.092526] ? check_preemption_disabled+0x48/0x200 [ 211.097544] ? zap_class+0x640/0x640 [ 211.101254] ? debug_smp_processor_id+0x1c/0x20 [ 211.105929] ? perf_trace_lock+0x14d/0x7a0 [ 211.110166] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.115709] ? fsnotify+0xaef/0x1330 [ 211.119428] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 211.124967] ? locks_remove_file+0x3c6/0x5c0 [ 211.129377] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.134910] ? ima_file_free+0x132/0x650 [ 211.138973] ? fsnotify_first_mark+0x350/0x350 [ 211.143553] ? ima_file_check+0x130/0x130 [ 211.147701] ? fsnotify+0x1330/0x1330 [ 211.151513] ? perf_event_release_kernel+0xfa0/0xfa0 [ 211.156619] perf_release+0x37/0x50 [ 211.160243] __fput+0x385/0xa30 [ 211.163531] ? get_max_files+0x20/0x20 [ 211.167520] ? trace_hardirqs_on+0xbd/0x310 [ 211.171845] ? kasan_check_read+0x11/0x20 [ 211.175993] ? task_work_run+0x1af/0x2a0 [ 211.180058] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 211.185514] ? kasan_check_write+0x14/0x20 [ 211.189753] ? do_raw_spin_lock+0xc1/0x200 [ 211.194175] ____fput+0x15/0x20 [ 211.197456] task_work_run+0x1e8/0x2a0 [ 211.201360] ? task_work_cancel+0x240/0x240 [ 211.205685] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 211.211224] ? switch_task_namespaces+0x9d/0xd0 [ 211.216006] do_exit+0x1ad7/0x2610 [ 211.219548] ? __put_cred+0x28c/0x360 [ 211.223358] ? mm_update_next_owner+0x990/0x990 [ 211.228023] ? prepare_creds+0x4d0/0x4d0 [ 211.232235] ? kasan_check_write+0x14/0x20 [ 211.236476] ? do_raw_spin_lock+0xc1/0x200 [ 211.240711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.246255] ? do_coredump+0x477/0x4001 [ 211.250242] ? unwind_get_return_address+0x61/0xa0 [ 211.255187] ? __save_stack_trace+0x8d/0xf0 [ 211.259517] ? dump_align+0xa0/0xa0 [ 211.263141] ? save_stack+0xa9/0xd0 [ 211.266767] ? save_stack+0x43/0xd0 [ 211.270397] ? __kasan_slab_free+0x102/0x150 [ 211.274830] ? kasan_slab_free+0xe/0x10 [ 211.278838] ? kmem_cache_free+0x83/0x290 [ 211.283011] ? __sigqueue_free.part.27+0x7d/0xa0 [ 211.287777] ? __dequeue_signal+0x530/0x7d0 [ 211.292109] ? dequeue_signal+0xbd/0x630 [ 211.296176] ? get_signal+0x3ec/0x1980 [ 211.300569] ? do_signal+0x9c/0x21e0 [ 211.304295] ? exit_to_usermode_loop+0x2e5/0x380 [ 211.309175] ? prepare_exit_to_usermode+0x342/0x3b0 [ 211.314572] ? trace_hardirqs_off+0xb8/0x310 [ 211.318989] ? kasan_check_read+0x11/0x20 [ 211.323142] ? do_raw_spin_unlock+0xa7/0x2f0 [ 211.327558] ? trace_hardirqs_on+0x310/0x310 [ 211.331984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.337529] ? check_preemption_disabled+0x48/0x200 [ 211.342566] ? zap_class+0x640/0x640 [ 211.346288] ? __lock_is_held+0xb5/0x140 [ 211.350362] ? __sigqueue_free.part.27+0x7d/0xa0 [ 211.355126] ? graph_lock+0x170/0x170 [ 211.358929] ? __sigqueue_free.part.27+0x7d/0xa0 [ 211.363687] ? rcu_read_lock_sched_held+0x108/0x120 [ 211.368715] ? kmem_cache_free+0x24f/0x290 [ 211.372959] ? __sigqueue_free.part.27+0x7d/0xa0 [ 211.377726] ? find_held_lock+0x36/0x1c0 [ 211.381795] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.387344] ? proc_coredump_connector+0x4f8/0x630 [ 211.392349] ? proc_comm_connector+0x520/0x520 [ 211.397137] do_group_exit+0x177/0x440 [ 211.401047] ? __ia32_sys_exit+0x50/0x50 [ 211.405119] get_signal+0x8b0/0x1980 [ 211.408852] ? ptrace_notify+0x130/0x130 [ 211.412916] ? force_sig_info+0x281/0x310 [ 211.417069] ? force_sigsegv+0x3d/0x110 [ 211.421044] ? signal_setup_done+0xc1/0x2f0 [ 211.425369] ? set_current_blocked+0x40/0x40 [ 211.429788] do_signal+0x9c/0x21e0 [ 211.433549] ? setup_sigcontext+0x7d0/0x7d0 [ 211.437871] ? __bad_area_nosemaphore+0x311/0x3f0 [ 211.442721] ? bad_area+0x69/0x80 [ 211.446556] ? exit_to_usermode_loop+0x8c/0x380 [ 211.451247] exit_to_usermode_loop+0x2e5/0x380 [ 211.455847] ? syscall_slow_exit_work+0x520/0x520 [ 211.460688] ? trace_hardirqs_off_caller+0xbb/0x310 [ 211.465703] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 211.470587] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 211.475437] prepare_exit_to_usermode+0x342/0x3b0 [ 211.480302] ? trace_event_raw_event_sys_enter+0x700/0x700 [ 211.485935] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 211.490783] ? page_fault+0x8/0x30 [ 211.494332] retint_user+0x8/0x18 [ 211.497779] RIP: 0033: (null) [ 211.501916] Code: Bad RIP value. [ 211.505296] RSP: 002b:0000000020000048 EFLAGS: 00010217 [ 211.510678] RAX: 0000000000000000 RBX: 00007f8d3c6126d4 RCX: 00000000004572d9 [ 211.517944] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 211.525216] RBP: 00000000009300a0 R08: 0000000020000080 R09: 0000000000000000 [ 211.532490] R10: 0000000020000000 R11: 0000000000000246 R12: 00000000ffffffff [ 211.540019] R13: 00000000004cbda8 R14: 00000000004c3685 R15: 0000000000000000 [ 211.548341] Kernel Offset: disabled [ 211.551965] Rebooting in 86400 seconds..