, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:51:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 19:51:42 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080010000400ff7e", 0x24}], 0x1}, 0x0) 19:51:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x91, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0xffffffff, 0x4, {0x9, @sliced}}) 19:51:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2c, r1, 0x15, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 19:51:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:51:42 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0xff4c, 0x0) 19:51:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800007, 0x8012, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:51:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x91, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0xffffffff, 0x4, {0x9, @sliced}}) 19:51:42 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080010000400ff7e", 0x24}], 0x1}, 0x0) 19:51:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 19:51:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2c, r1, 0x15, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) [ 411.214129] audit: type=1400 audit(1568231502.273:824): avc: denied { mac_admin } for pid=23327 comm="syz-executor.1" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 411.246310] SELinux: Context system_u:object_r:mount_exec_t:s0 is not valid (left unmapped). 19:51:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x91, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0xffffffff, 0x4, {0x9, @sliced}}) 19:51:42 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080010000400ff7e", 0x24}], 0x1}, 0x0) 19:51:42 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0xff4c, 0x0) [ 411.374891] audit: type=1400 audit(1568231502.413:825): avc: denied { map } for pid=23334 comm="syz-executor.2" path=2F726F6F742F73797A6B616C6C65722D746573746469723236303432333837352F73797A6B616C6C65722E4C4E483644362F3634312F7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16913 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 19:51:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2c, r1, 0x15, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 19:51:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 19:51:42 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080010000400ff7e", 0x24}], 0x1}, 0x0) 19:51:42 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0xff4c, 0x0) 19:51:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800007, 0x8012, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:51:43 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0xff4c, 0x0) 19:51:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2c, r1, 0x15, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 19:51:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="d56ade60ed090800dd6ceb2888ca", 0x0, 0x1000}, 0x28) 19:51:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 19:51:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 19:51:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800007, 0x8012, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:51:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800007, 0x8012, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:51:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 19:51:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 19:51:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="d56ade60ed090800dd6ceb2888ca", 0x0, 0x1000}, 0x28) 19:51:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="d56ade60ed090800dd6ceb2888ca", 0x0, 0x1000}, 0x28) 19:51:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800007, 0x8012, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:51:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="d56ade60ed090800dd6ceb2888ca", 0x0, 0x1000}, 0x28) 19:51:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x400000000000038) 19:51:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="d56ade60ed090800dd6ceb2888ca", 0x0, 0x1000}, 0x28) 19:51:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800007, 0x8012, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:51:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="d56ade60ed090800dd6ceb2888ca", 0x0, 0x1000}, 0x28) 19:51:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800007, 0x8012, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:51:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="d56ade60ed090800dd6ceb2888ca", 0x0, 0x1000}, 0x28) 19:51:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000480)=0x4f93, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r1) 19:51:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000480)=0x4f93, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r1) 19:51:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000480)=0x4f93, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r1) 19:51:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800007, 0x8012, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:51:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x400000000000038) 19:51:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000480)=0x4f93, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r1) 19:51:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800007, 0x8012, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:51:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800007, 0x8012, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:51:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x400000000000038) 19:51:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000480)=0x4f93, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r1) 19:51:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000480)=0x4f93, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r1) 19:51:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x400000000000038) 19:51:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000480)=0x4f93, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r1) 19:51:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:50 executing program 5: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="4116922bda14ad52", 0x0}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 19:51:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000480)=0x4f93, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r1) 19:51:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000480)=0x4f93, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r1) 19:51:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000480)=0x4f93, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r1) 19:51:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = dup2(r0, r0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000000c0), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) sync() ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x10) close(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x164) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 19:51:50 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = socket(0xa, 0x3, 0x8) dup3(r1, r0, 0x0) 19:51:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r0, &(0x7f0000001a00)) 19:51:50 executing program 0: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:51:50 executing program 5: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="4116922bda14ad52", 0x0}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 19:51:50 executing program 4: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="4116922bda14ad52", 0x0}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 19:51:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r0, &(0x7f0000001a00)) [ 419.681160] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:51:50 executing program 2: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="4116922bda14ad52", 0x0}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 19:51:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r0, &(0x7f0000001a00)) 19:51:50 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = socket(0xa, 0x3, 0x8) dup3(r1, r0, 0x0) [ 419.766863] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:51:50 executing program 0: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:51:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r0, &(0x7f0000001a00)) 19:51:50 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = socket(0xa, 0x3, 0x8) dup3(r1, r0, 0x0) 19:51:50 executing program 5: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="4116922bda14ad52", 0x0}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) [ 419.914049] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:51:51 executing program 1: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:51:51 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = socket(0xa, 0x3, 0x8) dup3(r1, r0, 0x0) 19:51:51 executing program 2: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="4116922bda14ad52", 0x0}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 19:51:51 executing program 4: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="4116922bda14ad52", 0x0}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) [ 420.115684] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:51:51 executing program 3: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:51:51 executing program 5: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="4116922bda14ad52", 0x0}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 19:51:51 executing program 4: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="4116922bda14ad52", 0x0}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) [ 420.296256] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:51:51 executing program 2: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="4116922bda14ad52", 0x0}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 19:51:51 executing program 0: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:51:51 executing program 4: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:51:51 executing program 5: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:51:51 executing program 2: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 420.884992] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 420.903003] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:51:52 executing program 1: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 420.928854] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 420.998122] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 421.079947] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:51:52 executing program 3: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 421.312172] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:51:52 executing program 4: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:51:53 executing program 0: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:51:53 executing program 5: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:51:53 executing program 2: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 421.967844] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:51:53 executing program 1: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 422.041781] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 422.117861] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 422.139118] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 422.206241] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:51:53 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = socket(0xa, 0x3, 0x8) dup3(r1, r0, 0x0) 19:51:53 executing program 3: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:51:53 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = socket(0xa, 0x3, 0x8) dup3(r1, r0, 0x0) [ 422.496875] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:51:53 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = socket(0xa, 0x3, 0x8) dup3(r1, r0, 0x0) 19:51:53 executing program 0: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="4116922bda14ad52", 0x0}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 19:51:53 executing program 4: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 423.016570] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:51:54 executing program 0: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="4116922bda14ad52", 0x0}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 19:51:54 executing program 2: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:51:54 executing program 5: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x21831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:51:54 executing program 1: socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 423.258445] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 423.312784] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:51:54 executing program 1: socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:51:54 executing program 3: socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:51:54 executing program 0: io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="4116922bda14ad52", 0x0}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 19:51:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 19:51:54 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044324, &(0x7f0000000240)) 19:51:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 19:51:55 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044324, &(0x7f0000000240)) 19:51:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 19:51:55 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044324, &(0x7f0000000240)) 19:51:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:51:55 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044324, &(0x7f0000000240)) 19:51:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 19:51:57 executing program 1: socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:51:57 executing program 3: socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:51:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:51:57 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044324, &(0x7f0000000240)) 19:51:57 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044324, &(0x7f0000000240)) 19:51:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:51:57 executing program 1: socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:51:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:51:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:51:57 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044324, &(0x7f0000000240)) 19:51:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:51:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:51:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:52:00 executing program 3: socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:52:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:52:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 19:52:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:52:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:52:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:52:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 19:52:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="0f8032f5e8c82130d5b5b090d3a103bd3e5a770b75424927abfc8d6cf13ec67656c7504218bcf4080eae51900d82fe9c48ee667240ad70fb4734c13710cdb5751aab82571af81094c05cea547b759d260869ea7c8b4535ac046a38112e49b331aad8c421d73ca11ce1647267588474fb34fd2aeff7cfd999e6a64571662f7d8af18d68b34aeee7249955960e25f92e86056389362331e8434cacdcec6451ce17cde25516c12e3b8ae88ee30f8e2c24", 0xaf}, {&(0x7f0000001280)="e545ae4497713b075bb24c73aa6a3dee2b40dd0f5cc3e4285c666d855612142b75d8c843292c052c969aa665e9c4886a39a501eea73c9e41a59c0b322224cea63b53ace42d3102d57983516d8d06f171af791b6b6343ae2dd4a691683b92a390c5883eb74d79e0dd92f0b588ef68149f2dbe3d623fcfb153127f569f1c1fde809177c01f492cb628801d25ac90c455fbe1331f0259e2085ae0b516493fe9fb9e5ccf4da87d7d82fdd2b23fb384f89db05e749c1110d77f0e74cb1a583984e14eb7c85d8ef52eb18fe2082f4a937f1022e848a21161db762f534080ed5e42", 0xde}, {&(0x7f00000001c0)="0ce1aed7f14526bdb193dcd714220249f90f980bdee18e6e895a5a9cd65845", 0x1f}, {&(0x7f0000002440)="a48abe7592effdacd65ae7143b7b1d3e7a8a6c4b25bfd16c8ad60194b014191408f1382a7bf7778acd109eb68aa6b03cfb00addff2630118529381c39dc5001488255d94bcd1f005cbebc388c17e39baa203a9b1be7cb07ab9740eee50cd37fb7864f52c2842fc4f2e330181aada18610718c7daa320d4387c8eea10efff245865504a8879af368827a405b9", 0x8c}], 0x4}, 0x8000) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:52:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 19:52:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/\x00\xdf\xbd\xd6\xf8\x9a\xb6v\xf2L\xf5\xe0>\b\x98\xff\xd4\xe2\x8c\xbd\x9c\xf6\xdaSDO\xd6\xbb>\xdc$\x90\x86\x13\xc1\xa7\xed_\xc3\xfd\xe6\xb1\xe1\xbc 6\xeeI\x00\xfa6h\xce\\\x96\xa7\xc5\xdb\x8a2$\xf6N\xd8h$\xd6\x9c\xfeJ)\x9d\x84n\xef\x99\xd6\xf2L\x98\xf9\xd9\xed\xba\x85i\xd2b$\xe2\xa2\xde\x044\xd6s\x10H\x9d\x88\xc01\xb6\xee\'\xb7\x92W\xff@\x02\x9a\rH\x0ea\xb9\xc5T=\x91\xe7\xb8\xb9\xcd\xd8\xads)[\xb0') fstat(r0, &(0x7f0000000180)) 19:52:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x2}, 0x78) 19:52:00 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035000200000000001900054002ec0223000022dc1338d54402009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3df}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(0x0, 0x11a6fd393d91765f, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:03 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035000200000000001900054002ec0223000022dc1338d54402009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3df}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(0x0, 0x11a6fd393d91765f, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/\x00\xdf\xbd\xd6\xf8\x9a\xb6v\xf2L\xf5\xe0>\b\x98\xff\xd4\xe2\x8c\xbd\x9c\xf6\xdaSDO\xd6\xbb>\xdc$\x90\x86\x13\xc1\xa7\xed_\xc3\xfd\xe6\xb1\xe1\xbc 6\xeeI\x00\xfa6h\xce\\\x96\xa7\xc5\xdb\x8a2$\xf6N\xd8h$\xd6\x9c\xfeJ)\x9d\x84n\xef\x99\xd6\xf2L\x98\xf9\xd9\xed\xba\x85i\xd2b$\xe2\xa2\xde\x044\xd6s\x10H\x9d\x88\xc01\xb6\xee\'\xb7\x92W\xff@\x02\x9a\rH\x0ea\xb9\xc5T=\x91\xe7\xb8\xb9\xcd\xd8\xads)[\xb0') fstat(r0, &(0x7f0000000180)) 19:52:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 19:52:03 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035000200000000001900054002ec0223000022dc1338d54402009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3df}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(0x0, 0x11a6fd393d91765f, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="0f8032f5e8c82130d5b5b090d3a103bd3e5a770b75424927abfc8d6cf13ec67656c7504218bcf4080eae51900d82fe9c48ee667240ad70fb4734c13710cdb5751aab82571af81094c05cea547b759d260869ea7c8b4535ac046a38112e49b331aad8c421d73ca11ce1647267588474fb34fd2aeff7cfd999e6a64571662f7d8af18d68b34aeee7249955960e25f92e86056389362331e8434cacdcec6451ce17cde25516c12e3b8ae88ee30f8e2c24", 0xaf}, {&(0x7f0000001280)="e545ae4497713b075bb24c73aa6a3dee2b40dd0f5cc3e4285c666d855612142b75d8c843292c052c969aa665e9c4886a39a501eea73c9e41a59c0b322224cea63b53ace42d3102d57983516d8d06f171af791b6b6343ae2dd4a691683b92a390c5883eb74d79e0dd92f0b588ef68149f2dbe3d623fcfb153127f569f1c1fde809177c01f492cb628801d25ac90c455fbe1331f0259e2085ae0b516493fe9fb9e5ccf4da87d7d82fdd2b23fb384f89db05e749c1110d77f0e74cb1a583984e14eb7c85d8ef52eb18fe2082f4a937f1022e848a21161db762f534080ed5e42", 0xde}, {&(0x7f00000001c0)="0ce1aed7f14526bdb193dcd714220249f90f980bdee18e6e895a5a9cd65845", 0x1f}, {&(0x7f0000002440)="a48abe7592effdacd65ae7143b7b1d3e7a8a6c4b25bfd16c8ad60194b014191408f1382a7bf7778acd109eb68aa6b03cfb00addff2630118529381c39dc5001488255d94bcd1f005cbebc388c17e39baa203a9b1be7cb07ab9740eee50cd37fb7864f52c2842fc4f2e330181aada18610718c7daa320d4387c8eea10efff245865504a8879af368827a405b9", 0x8c}], 0x4}, 0x8000) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:52:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x2}, 0x78) 19:52:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="0f8032f5e8c82130d5b5b090d3a103bd3e5a770b75424927abfc8d6cf13ec67656c7504218bcf4080eae51900d82fe9c48ee667240ad70fb4734c13710cdb5751aab82571af81094c05cea547b759d260869ea7c8b4535ac046a38112e49b331aad8c421d73ca11ce1647267588474fb34fd2aeff7cfd999e6a64571662f7d8af18d68b34aeee7249955960e25f92e86056389362331e8434cacdcec6451ce17cde25516c12e3b8ae88ee30f8e2c24", 0xaf}, {&(0x7f0000001280)="e545ae4497713b075bb24c73aa6a3dee2b40dd0f5cc3e4285c666d855612142b75d8c843292c052c969aa665e9c4886a39a501eea73c9e41a59c0b322224cea63b53ace42d3102d57983516d8d06f171af791b6b6343ae2dd4a691683b92a390c5883eb74d79e0dd92f0b588ef68149f2dbe3d623fcfb153127f569f1c1fde809177c01f492cb628801d25ac90c455fbe1331f0259e2085ae0b516493fe9fb9e5ccf4da87d7d82fdd2b23fb384f89db05e749c1110d77f0e74cb1a583984e14eb7c85d8ef52eb18fe2082f4a937f1022e848a21161db762f534080ed5e42", 0xde}, {&(0x7f00000001c0)="0ce1aed7f14526bdb193dcd714220249f90f980bdee18e6e895a5a9cd65845", 0x1f}, {&(0x7f0000002440)="a48abe7592effdacd65ae7143b7b1d3e7a8a6c4b25bfd16c8ad60194b014191408f1382a7bf7778acd109eb68aa6b03cfb00addff2630118529381c39dc5001488255d94bcd1f005cbebc388c17e39baa203a9b1be7cb07ab9740eee50cd37fb7864f52c2842fc4f2e330181aada18610718c7daa320d4387c8eea10efff245865504a8879af368827a405b9", 0x8c}], 0x4}, 0x8000) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:52:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/\x00\xdf\xbd\xd6\xf8\x9a\xb6v\xf2L\xf5\xe0>\b\x98\xff\xd4\xe2\x8c\xbd\x9c\xf6\xdaSDO\xd6\xbb>\xdc$\x90\x86\x13\xc1\xa7\xed_\xc3\xfd\xe6\xb1\xe1\xbc 6\xeeI\x00\xfa6h\xce\\\x96\xa7\xc5\xdb\x8a2$\xf6N\xd8h$\xd6\x9c\xfeJ)\x9d\x84n\xef\x99\xd6\xf2L\x98\xf9\xd9\xed\xba\x85i\xd2b$\xe2\xa2\xde\x044\xd6s\x10H\x9d\x88\xc01\xb6\xee\'\xb7\x92W\xff@\x02\x9a\rH\x0ea\xb9\xc5T=\x91\xe7\xb8\xb9\xcd\xd8\xads)[\xb0') fstat(r0, &(0x7f0000000180)) 19:52:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 19:52:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="0f8032f5e8c82130d5b5b090d3a103bd3e5a770b75424927abfc8d6cf13ec67656c7504218bcf4080eae51900d82fe9c48ee667240ad70fb4734c13710cdb5751aab82571af81094c05cea547b759d260869ea7c8b4535ac046a38112e49b331aad8c421d73ca11ce1647267588474fb34fd2aeff7cfd999e6a64571662f7d8af18d68b34aeee7249955960e25f92e86056389362331e8434cacdcec6451ce17cde25516c12e3b8ae88ee30f8e2c24", 0xaf}, {&(0x7f0000001280)="e545ae4497713b075bb24c73aa6a3dee2b40dd0f5cc3e4285c666d855612142b75d8c843292c052c969aa665e9c4886a39a501eea73c9e41a59c0b322224cea63b53ace42d3102d57983516d8d06f171af791b6b6343ae2dd4a691683b92a390c5883eb74d79e0dd92f0b588ef68149f2dbe3d623fcfb153127f569f1c1fde809177c01f492cb628801d25ac90c455fbe1331f0259e2085ae0b516493fe9fb9e5ccf4da87d7d82fdd2b23fb384f89db05e749c1110d77f0e74cb1a583984e14eb7c85d8ef52eb18fe2082f4a937f1022e848a21161db762f534080ed5e42", 0xde}, {&(0x7f00000001c0)="0ce1aed7f14526bdb193dcd714220249f90f980bdee18e6e895a5a9cd65845", 0x1f}, {&(0x7f0000002440)="a48abe7592effdacd65ae7143b7b1d3e7a8a6c4b25bfd16c8ad60194b014191408f1382a7bf7778acd109eb68aa6b03cfb00addff2630118529381c39dc5001488255d94bcd1f005cbebc388c17e39baa203a9b1be7cb07ab9740eee50cd37fb7864f52c2842fc4f2e330181aada18610718c7daa320d4387c8eea10efff245865504a8879af368827a405b9", 0x8c}], 0x4}, 0x8000) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:52:03 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035000200000000001900054002ec0223000022dc1338d54402009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3df}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(0x0, 0x11a6fd393d91765f, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x2}, 0x78) 19:52:03 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035000200000000001900054002ec0223000022dc1338d54402009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3df}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(0x0, 0x11a6fd393d91765f, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:03 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035000200000000001900054002ec0223000022dc1338d54402009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3df}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(0x0, 0x11a6fd393d91765f, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/\x00\xdf\xbd\xd6\xf8\x9a\xb6v\xf2L\xf5\xe0>\b\x98\xff\xd4\xe2\x8c\xbd\x9c\xf6\xdaSDO\xd6\xbb>\xdc$\x90\x86\x13\xc1\xa7\xed_\xc3\xfd\xe6\xb1\xe1\xbc 6\xeeI\x00\xfa6h\xce\\\x96\xa7\xc5\xdb\x8a2$\xf6N\xd8h$\xd6\x9c\xfeJ)\x9d\x84n\xef\x99\xd6\xf2L\x98\xf9\xd9\xed\xba\x85i\xd2b$\xe2\xa2\xde\x044\xd6s\x10H\x9d\x88\xc01\xb6\xee\'\xb7\x92W\xff@\x02\x9a\rH\x0ea\xb9\xc5T=\x91\xe7\xb8\xb9\xcd\xd8\xads)[\xb0') fstat(r0, &(0x7f0000000180)) 19:52:03 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035000200000000001900054002ec0223000022dc1338d54402009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3df}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(0x0, 0x11a6fd393d91765f, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x2}, 0x78) 19:52:04 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035000200000000001900054002ec0223000022dc1338d54402009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3df}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(0x0, 0x11a6fd393d91765f, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x2}, 0x78) 19:52:04 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035000200000000001900054002ec0223000022dc1338d54402009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3df}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(0x0, 0x11a6fd393d91765f, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:04 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035000200000000001900054002ec0223000022dc1338d54402009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3df}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(0x0, 0x11a6fd393d91765f, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:04 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035000200000000001900054002ec0223000022dc1338d54402009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3df}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(0x0, 0x11a6fd393d91765f, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x2}, 0x78) 19:52:04 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035000200000000001900054002ec0223000022dc1338d54402009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3df}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(0x0, 0x11a6fd393d91765f, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x2}, 0x78) 19:52:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x2}, 0x78) 19:52:04 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5500000018007f6800fe01b2a4a280930a060001fe800002020000003900090035000200000000001900054002ec0223000022dc1338d54402009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x3df}], 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(0x0, 0x11a6fd393d91765f, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:52:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x2}, 0x78) 19:52:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="0f8032f5e8c82130d5b5b090d3a103bd3e5a770b75424927abfc8d6cf13ec67656c7504218bcf4080eae51900d82fe9c48ee667240ad70fb4734c13710cdb5751aab82571af81094c05cea547b759d260869ea7c8b4535ac046a38112e49b331aad8c421d73ca11ce1647267588474fb34fd2aeff7cfd999e6a64571662f7d8af18d68b34aeee7249955960e25f92e86056389362331e8434cacdcec6451ce17cde25516c12e3b8ae88ee30f8e2c24", 0xaf}, {&(0x7f0000001280)="e545ae4497713b075bb24c73aa6a3dee2b40dd0f5cc3e4285c666d855612142b75d8c843292c052c969aa665e9c4886a39a501eea73c9e41a59c0b322224cea63b53ace42d3102d57983516d8d06f171af791b6b6343ae2dd4a691683b92a390c5883eb74d79e0dd92f0b588ef68149f2dbe3d623fcfb153127f569f1c1fde809177c01f492cb628801d25ac90c455fbe1331f0259e2085ae0b516493fe9fb9e5ccf4da87d7d82fdd2b23fb384f89db05e749c1110d77f0e74cb1a583984e14eb7c85d8ef52eb18fe2082f4a937f1022e848a21161db762f534080ed5e42", 0xde}, {&(0x7f00000001c0)="0ce1aed7f14526bdb193dcd714220249f90f980bdee18e6e895a5a9cd65845", 0x1f}, {&(0x7f0000002440)="a48abe7592effdacd65ae7143b7b1d3e7a8a6c4b25bfd16c8ad60194b014191408f1382a7bf7778acd109eb68aa6b03cfb00addff2630118529381c39dc5001488255d94bcd1f005cbebc388c17e39baa203a9b1be7cb07ab9740eee50cd37fb7864f52c2842fc4f2e330181aada18610718c7daa320d4387c8eea10efff245865504a8879af368827a405b9", 0x8c}], 0x4}, 0x8000) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:52:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x2}, 0x78) 19:52:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="0f8032f5e8c82130d5b5b090d3a103bd3e5a770b75424927abfc8d6cf13ec67656c7504218bcf4080eae51900d82fe9c48ee667240ad70fb4734c13710cdb5751aab82571af81094c05cea547b759d260869ea7c8b4535ac046a38112e49b331aad8c421d73ca11ce1647267588474fb34fd2aeff7cfd999e6a64571662f7d8af18d68b34aeee7249955960e25f92e86056389362331e8434cacdcec6451ce17cde25516c12e3b8ae88ee30f8e2c24", 0xaf}, {&(0x7f0000001280)="e545ae4497713b075bb24c73aa6a3dee2b40dd0f5cc3e4285c666d855612142b75d8c843292c052c969aa665e9c4886a39a501eea73c9e41a59c0b322224cea63b53ace42d3102d57983516d8d06f171af791b6b6343ae2dd4a691683b92a390c5883eb74d79e0dd92f0b588ef68149f2dbe3d623fcfb153127f569f1c1fde809177c01f492cb628801d25ac90c455fbe1331f0259e2085ae0b516493fe9fb9e5ccf4da87d7d82fdd2b23fb384f89db05e749c1110d77f0e74cb1a583984e14eb7c85d8ef52eb18fe2082f4a937f1022e848a21161db762f534080ed5e42", 0xde}, {&(0x7f00000001c0)="0ce1aed7f14526bdb193dcd714220249f90f980bdee18e6e895a5a9cd65845", 0x1f}, {&(0x7f0000002440)="a48abe7592effdacd65ae7143b7b1d3e7a8a6c4b25bfd16c8ad60194b014191408f1382a7bf7778acd109eb68aa6b03cfb00addff2630118529381c39dc5001488255d94bcd1f005cbebc388c17e39baa203a9b1be7cb07ab9740eee50cd37fb7864f52c2842fc4f2e330181aada18610718c7daa320d4387c8eea10efff245865504a8879af368827a405b9", 0x8c}], 0x4}, 0x8000) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:52:04 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="0f8032f5e8c82130d5b5b090d3a103bd3e5a770b75424927abfc8d6cf13ec67656c7504218bcf4080eae51900d82fe9c48ee667240ad70fb4734c13710cdb5751aab82571af81094c05cea547b759d260869ea7c8b4535ac046a38112e49b331aad8c421d73ca11ce1647267588474fb34fd2aeff7cfd999e6a64571662f7d8af18d68b34aeee7249955960e25f92e86056389362331e8434cacdcec6451ce17cde25516c12e3b8ae88ee30f8e2c24", 0xaf}, {&(0x7f0000001280)="e545ae4497713b075bb24c73aa6a3dee2b40dd0f5cc3e4285c666d855612142b75d8c843292c052c969aa665e9c4886a39a501eea73c9e41a59c0b322224cea63b53ace42d3102d57983516d8d06f171af791b6b6343ae2dd4a691683b92a390c5883eb74d79e0dd92f0b588ef68149f2dbe3d623fcfb153127f569f1c1fde809177c01f492cb628801d25ac90c455fbe1331f0259e2085ae0b516493fe9fb9e5ccf4da87d7d82fdd2b23fb384f89db05e749c1110d77f0e74cb1a583984e14eb7c85d8ef52eb18fe2082f4a937f1022e848a21161db762f534080ed5e42", 0xde}, {&(0x7f00000001c0)="0ce1aed7f14526bdb193dcd714220249f90f980bdee18e6e895a5a9cd65845", 0x1f}, {&(0x7f0000002440)="a48abe7592effdacd65ae7143b7b1d3e7a8a6c4b25bfd16c8ad60194b014191408f1382a7bf7778acd109eb68aa6b03cfb00addff2630118529381c39dc5001488255d94bcd1f005cbebc388c17e39baa203a9b1be7cb07ab9740eee50cd37fb7864f52c2842fc4f2e330181aada18610718c7daa320d4387c8eea10efff245865504a8879af368827a405b9", 0x8c}], 0x4}, 0x8000) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:52:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="0f8032f5e8c82130d5b5b090d3a103bd3e5a770b75424927abfc8d6cf13ec67656c7504218bcf4080eae51900d82fe9c48ee667240ad70fb4734c13710cdb5751aab82571af81094c05cea547b759d260869ea7c8b4535ac046a38112e49b331aad8c421d73ca11ce1647267588474fb34fd2aeff7cfd999e6a64571662f7d8af18d68b34aeee7249955960e25f92e86056389362331e8434cacdcec6451ce17cde25516c12e3b8ae88ee30f8e2c24", 0xaf}, {&(0x7f0000001280)="e545ae4497713b075bb24c73aa6a3dee2b40dd0f5cc3e4285c666d855612142b75d8c843292c052c969aa665e9c4886a39a501eea73c9e41a59c0b322224cea63b53ace42d3102d57983516d8d06f171af791b6b6343ae2dd4a691683b92a390c5883eb74d79e0dd92f0b588ef68149f2dbe3d623fcfb153127f569f1c1fde809177c01f492cb628801d25ac90c455fbe1331f0259e2085ae0b516493fe9fb9e5ccf4da87d7d82fdd2b23fb384f89db05e749c1110d77f0e74cb1a583984e14eb7c85d8ef52eb18fe2082f4a937f1022e848a21161db762f534080ed5e42", 0xde}, {&(0x7f00000001c0)="0ce1aed7f14526bdb193dcd714220249f90f980bdee18e6e895a5a9cd65845", 0x1f}, {&(0x7f0000002440)="a48abe7592effdacd65ae7143b7b1d3e7a8a6c4b25bfd16c8ad60194b014191408f1382a7bf7778acd109eb68aa6b03cfb00addff2630118529381c39dc5001488255d94bcd1f005cbebc388c17e39baa203a9b1be7cb07ab9740eee50cd37fb7864f52c2842fc4f2e330181aada18610718c7daa320d4387c8eea10efff245865504a8879af368827a405b9", 0x8c}], 0x4}, 0x8000) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:52:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x2}, 0x78) 19:52:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x2}, 0x78) 19:52:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="0f8032f5e8c82130d5b5b090d3a103bd3e5a770b75424927abfc8d6cf13ec67656c7504218bcf4080eae51900d82fe9c48ee667240ad70fb4734c13710cdb5751aab82571af81094c05cea547b759d260869ea7c8b4535ac046a38112e49b331aad8c421d73ca11ce1647267588474fb34fd2aeff7cfd999e6a64571662f7d8af18d68b34aeee7249955960e25f92e86056389362331e8434cacdcec6451ce17cde25516c12e3b8ae88ee30f8e2c24", 0xaf}, {&(0x7f0000001280)="e545ae4497713b075bb24c73aa6a3dee2b40dd0f5cc3e4285c666d855612142b75d8c843292c052c969aa665e9c4886a39a501eea73c9e41a59c0b322224cea63b53ace42d3102d57983516d8d06f171af791b6b6343ae2dd4a691683b92a390c5883eb74d79e0dd92f0b588ef68149f2dbe3d623fcfb153127f569f1c1fde809177c01f492cb628801d25ac90c455fbe1331f0259e2085ae0b516493fe9fb9e5ccf4da87d7d82fdd2b23fb384f89db05e749c1110d77f0e74cb1a583984e14eb7c85d8ef52eb18fe2082f4a937f1022e848a21161db762f534080ed5e42", 0xde}, {&(0x7f00000001c0)="0ce1aed7f14526bdb193dcd714220249f90f980bdee18e6e895a5a9cd65845", 0x1f}, {&(0x7f0000002440)="a48abe7592effdacd65ae7143b7b1d3e7a8a6c4b25bfd16c8ad60194b014191408f1382a7bf7778acd109eb68aa6b03cfb00addff2630118529381c39dc5001488255d94bcd1f005cbebc388c17e39baa203a9b1be7cb07ab9740eee50cd37fb7864f52c2842fc4f2e330181aada18610718c7daa320d4387c8eea10efff245865504a8879af368827a405b9", 0x8c}], 0x4}, 0x8000) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:52:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000100)="0f8032f5e8c82130d5b5b090d3a103bd3e5a770b75424927abfc8d6cf13ec67656c7504218bcf4080eae51900d82fe9c48ee667240ad70fb4734c13710cdb5751aab82571af81094c05cea547b759d260869ea7c8b4535ac046a38112e49b331aad8c421d73ca11ce1647267588474fb34fd2aeff7cfd999e6a64571662f7d8af18d68b34aeee7249955960e25f92e86056389362331e8434cacdcec6451ce17cde25516c12e3b8ae88ee30f8e2c24", 0xaf}, {&(0x7f0000001280)="e545ae4497713b075bb24c73aa6a3dee2b40dd0f5cc3e4285c666d855612142b75d8c843292c052c969aa665e9c4886a39a501eea73c9e41a59c0b322224cea63b53ace42d3102d57983516d8d06f171af791b6b6343ae2dd4a691683b92a390c5883eb74d79e0dd92f0b588ef68149f2dbe3d623fcfb153127f569f1c1fde809177c01f492cb628801d25ac90c455fbe1331f0259e2085ae0b516493fe9fb9e5ccf4da87d7d82fdd2b23fb384f89db05e749c1110d77f0e74cb1a583984e14eb7c85d8ef52eb18fe2082f4a937f1022e848a21161db762f534080ed5e42", 0xde}, {&(0x7f00000001c0)="0ce1aed7f14526bdb193dcd714220249f90f980bdee18e6e895a5a9cd65845", 0x1f}, {&(0x7f0000002440)="a48abe7592effdacd65ae7143b7b1d3e7a8a6c4b25bfd16c8ad60194b014191408f1382a7bf7778acd109eb68aa6b03cfb00addff2630118529381c39dc5001488255d94bcd1f005cbebc388c17e39baa203a9b1be7cb07ab9740eee50cd37fb7864f52c2842fc4f2e330181aada18610718c7daa320d4387c8eea10efff245865504a8879af368827a405b9", 0x8c}], 0x4}, 0x8000) sendmmsg(r1, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:52:04 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:04 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000040)='./bus\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 19:52:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0xc0045520, 0x0) 19:52:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000004000), 0x1000) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x2}, 0x78) 19:52:05 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x22) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:52:05 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:05 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:05 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x5b76db7eed9fd34a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0xb, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000040), 0x0) 19:52:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000040)='./bus\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 19:52:05 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:05 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:52:05 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x22) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) [ 434.223513] audit: type=1400 audit(1568231525.283:826): avc: denied { associate } for pid=24000 comm="syz-executor.2" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 19:52:05 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x22) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:52:05 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x22) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:52:05 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x22) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:52:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000040)='./bus\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 19:52:05 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x22) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:52:05 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x22) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:52:05 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x22) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:52:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000040)='./bus\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 19:52:06 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x22) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:52:06 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x22) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:52:06 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x5b76db7eed9fd34a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0xb, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000040), 0x0) 19:52:06 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x22) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:52:06 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x5b76db7eed9fd34a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0xb, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000040), 0x0) 19:52:06 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x5b76db7eed9fd34a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0xb, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000040), 0x0) 19:52:06 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x22) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:52:06 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x10242) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, 0x0, 0x0) creat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x22) unlink(&(0x7f0000000840)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 19:52:06 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x5b76db7eed9fd34a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0xb, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000040), 0x0) 19:52:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000040)='./bus\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 19:52:06 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203217d8c4010000000001b1f4030200040000000000000000000000007d0300f70074b901000000e5a8361889cd0000000000699467a05d19"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ptrace$cont(0x18, r0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:52:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@random="26018054886c"}) 19:52:07 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x5b76db7eed9fd34a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0xb, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000040), 0x0) 19:52:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000040)='./bus\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 19:52:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@random="26018054886c"}) 19:52:07 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x5b76db7eed9fd34a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0xb, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000040), 0x0) 19:52:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000040)='./bus\x00', 0x0) getxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 19:52:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@random="26018054886c"}) 19:52:07 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x5b76db7eed9fd34a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0xb, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000040), 0x0) 19:52:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@random="26018054886c"}) 19:52:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@random="26018054886c"}) 19:52:07 executing program 5: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 19:52:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x13e, &(0x7f00000002c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x108, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @empty, {[], @gre={{0x0, 0x501}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "7e7d09c54ad5bd3ee41615cd57b7be71445cebd00d0bc35eb4f3e1f1b88a547fdecd6b5dde02e273bb278a84421b742f8369ab8fa2df8e169b61950f6fc1956a5f8ee9c3e8f12289ba5bf7a3a3d6a8382ba43d0cf230b5ba01dc39ca90008b3818ffcbb8a5abbcd42095374909a8966eebe297f85c06707e4bd93715016530005928645339fdac2df9e2fae0c7f5f81dfa9a83455ef7ee2f567a205e8675ec36b00dfa4f60f24605499e329b886cc95ae59a13ebc0f53b5cca252583e9635ba283940712"}}}}}}}, 0x0) 19:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@random="26018054886c"}) 19:52:09 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203217d8c4010000000001b1f4030200040000000000000000000000007d0300f70074b901000000e5a8361889cd0000000000699467a05d19"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ptrace$cont(0x18, r0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:52:09 executing program 5: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 19:52:09 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x5b76db7eed9fd34a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0xb, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000040), 0x0) 19:52:09 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x5b76db7eed9fd34a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0xb, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000040), 0x0) 19:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@random="26018054886c"}) 19:52:09 executing program 5: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 19:52:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x13e, &(0x7f00000002c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x108, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @empty, {[], @gre={{0x0, 0x501}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "7e7d09c54ad5bd3ee41615cd57b7be71445cebd00d0bc35eb4f3e1f1b88a547fdecd6b5dde02e273bb278a84421b742f8369ab8fa2df8e169b61950f6fc1956a5f8ee9c3e8f12289ba5bf7a3a3d6a8382ba43d0cf230b5ba01dc39ca90008b3818ffcbb8a5abbcd42095374909a8966eebe297f85c06707e4bd93715016530005928645339fdac2df9e2fae0c7f5f81dfa9a83455ef7ee2f567a205e8675ec36b00dfa4f60f24605499e329b886cc95ae59a13ebc0f53b5cca252583e9635ba283940712"}}}}}}}, 0x0) 19:52:10 executing program 5: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 19:52:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x13e, &(0x7f00000002c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x108, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @empty, {[], @gre={{0x0, 0x501}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "7e7d09c54ad5bd3ee41615cd57b7be71445cebd00d0bc35eb4f3e1f1b88a547fdecd6b5dde02e273bb278a84421b742f8369ab8fa2df8e169b61950f6fc1956a5f8ee9c3e8f12289ba5bf7a3a3d6a8382ba43d0cf230b5ba01dc39ca90008b3818ffcbb8a5abbcd42095374909a8966eebe297f85c06707e4bd93715016530005928645339fdac2df9e2fae0c7f5f81dfa9a83455ef7ee2f567a205e8675ec36b00dfa4f60f24605499e329b886cc95ae59a13ebc0f53b5cca252583e9635ba283940712"}}}}}}}, 0x0) 19:52:10 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203217d8c4010000000001b1f4030200040000000000000000000000007d0300f70074b901000000e5a8361889cd0000000000699467a05d19"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ptrace$cont(0x18, r0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:52:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x13e, &(0x7f00000002c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x108, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @empty, {[], @gre={{0x0, 0x501}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "7e7d09c54ad5bd3ee41615cd57b7be71445cebd00d0bc35eb4f3e1f1b88a547fdecd6b5dde02e273bb278a84421b742f8369ab8fa2df8e169b61950f6fc1956a5f8ee9c3e8f12289ba5bf7a3a3d6a8382ba43d0cf230b5ba01dc39ca90008b3818ffcbb8a5abbcd42095374909a8966eebe297f85c06707e4bd93715016530005928645339fdac2df9e2fae0c7f5f81dfa9a83455ef7ee2f567a205e8675ec36b00dfa4f60f24605499e329b886cc95ae59a13ebc0f53b5cca252583e9635ba283940712"}}}}}}}, 0x0) 19:52:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203217d8c4010000000001b1f4030200040000000000000000000000007d0300f70074b901000000e5a8361889cd0000000000699467a05d19"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ptrace$cont(0x18, r0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:52:12 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 19:52:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x13e, &(0x7f00000002c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x108, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @empty, {[], @gre={{0x0, 0x501}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "7e7d09c54ad5bd3ee41615cd57b7be71445cebd00d0bc35eb4f3e1f1b88a547fdecd6b5dde02e273bb278a84421b742f8369ab8fa2df8e169b61950f6fc1956a5f8ee9c3e8f12289ba5bf7a3a3d6a8382ba43d0cf230b5ba01dc39ca90008b3818ffcbb8a5abbcd42095374909a8966eebe297f85c06707e4bd93715016530005928645339fdac2df9e2fae0c7f5f81dfa9a83455ef7ee2f567a205e8675ec36b00dfa4f60f24605499e329b886cc95ae59a13ebc0f53b5cca252583e9635ba283940712"}}}}}}}, 0x0) 19:52:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x13e, &(0x7f00000002c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x108, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @empty, {[], @gre={{0x0, 0x501}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "7e7d09c54ad5bd3ee41615cd57b7be71445cebd00d0bc35eb4f3e1f1b88a547fdecd6b5dde02e273bb278a84421b742f8369ab8fa2df8e169b61950f6fc1956a5f8ee9c3e8f12289ba5bf7a3a3d6a8382ba43d0cf230b5ba01dc39ca90008b3818ffcbb8a5abbcd42095374909a8966eebe297f85c06707e4bd93715016530005928645339fdac2df9e2fae0c7f5f81dfa9a83455ef7ee2f567a205e8675ec36b00dfa4f60f24605499e329b886cc95ae59a13ebc0f53b5cca252583e9635ba283940712"}}}}}}}, 0x0) 19:52:12 executing program 0: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 19:52:13 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 19:52:13 executing program 0: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) [ 441.910126] protocol 88fb is buggy, dev hsr_slave_0 [ 441.915285] protocol 88fb is buggy, dev hsr_slave_1 19:52:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x13e, &(0x7f00000002c0)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x108, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @empty, {[], @gre={{0x0, 0x501}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "7e7d09c54ad5bd3ee41615cd57b7be71445cebd00d0bc35eb4f3e1f1b88a547fdecd6b5dde02e273bb278a84421b742f8369ab8fa2df8e169b61950f6fc1956a5f8ee9c3e8f12289ba5bf7a3a3d6a8382ba43d0cf230b5ba01dc39ca90008b3818ffcbb8a5abbcd42095374909a8966eebe297f85c06707e4bd93715016530005928645339fdac2df9e2fae0c7f5f81dfa9a83455ef7ee2f567a205e8675ec36b00dfa4f60f24605499e329b886cc95ae59a13ebc0f53b5cca252583e9635ba283940712"}}}}}}}, 0x0) 19:52:13 executing program 0: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 19:52:13 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 19:52:13 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203217d8c4010000000001b1f4030200040000000000000000000000007d0300f70074b901000000e5a8361889cd0000000000699467a05d19"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ptrace$cont(0x18, r0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:52:13 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 19:52:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203217d8c4010000000001b1f4030200040000000000000000000000007d0300f70074b901000000e5a8361889cd0000000000699467a05d19"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ptrace$cont(0x18, r0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:52:16 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 19:52:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x85ffffff, 0x7, 0x0, 0x1, 0x2}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 19:52:16 executing program 2: r0 = memfd_create(&(0x7f0000000240)=')\x01\x80\x00\x00\x00\x00\x00\x00t1]', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3a5af28a83e13e13, @time}) 19:52:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0fdb7e0066b9800000c00f326635008000000f300f9915b808008ed8640f78d2baa10066ed0fd9b5026f66b8040000000f23c80f21f86635080060000f23f8b801008ee0650fae6200", 0x49}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:52:16 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 19:52:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x85ffffff, 0x7, 0x0, 0x1, 0x2}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 19:52:16 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 19:52:16 executing program 2: r0 = memfd_create(&(0x7f0000000240)=')\x01\x80\x00\x00\x00\x00\x00\x00t1]', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3a5af28a83e13e13, @time}) 19:52:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x85ffffff, 0x7, 0x0, 0x1, 0x2}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 19:52:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203217d8c4010000000001b1f4030200040000000000000000000000007d0300f70074b901000000e5a8361889cd0000000000699467a05d19"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ptrace$cont(0x18, r0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:52:16 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 19:52:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0fdb7e0066b9800000c00f326635008000000f300f9915b808008ed8640f78d2baa10066ed0fd9b5026f66b8040000000f23c80f21f86635080060000f23f8b801008ee0650fae6200", 0x49}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:52:19 executing program 2: r0 = memfd_create(&(0x7f0000000240)=')\x01\x80\x00\x00\x00\x00\x00\x00t1]', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3a5af28a83e13e13, @time}) 19:52:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x85ffffff, 0x7, 0x0, 0x1, 0x2}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 19:52:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0fdb7e0066b9800000c00f326635008000000f300f9915b808008ed8640f78d2baa10066ed0fd9b5026f66b8040000000f23c80f21f86635080060000f23f8b801008ee0650fae6200", 0x49}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:52:19 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 19:52:19 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 19:52:19 executing program 0: r0 = memfd_create(&(0x7f0000000240)=')\x01\x80\x00\x00\x00\x00\x00\x00t1]', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3a5af28a83e13e13, @time}) 19:52:19 executing program 2: r0 = memfd_create(&(0x7f0000000240)=')\x01\x80\x00\x00\x00\x00\x00\x00t1]', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3a5af28a83e13e13, @time}) 19:52:19 executing program 4: r0 = memfd_create(&(0x7f0000000240)=')\x01\x80\x00\x00\x00\x00\x00\x00t1]', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3a5af28a83e13e13, @time}) 19:52:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0fdb7e0066b9800000c00f326635008000000f300f9915b808008ed8640f78d2baa10066ed0fd9b5026f66b8040000000f23c80f21f86635080060000f23f8b801008ee0650fae6200", 0x49}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:52:19 executing program 5: r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f0000000040)) 19:52:19 executing program 0: r0 = memfd_create(&(0x7f0000000240)=')\x01\x80\x00\x00\x00\x00\x00\x00t1]', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3a5af28a83e13e13, @time}) 19:52:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x76f2eeb54dd00748) 19:52:19 executing program 4: r0 = memfd_create(&(0x7f0000000240)=')\x01\x80\x00\x00\x00\x00\x00\x00t1]', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3a5af28a83e13e13, @time}) 19:52:19 executing program 5: r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f0000000040)) 19:52:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0fdb7e0066b9800000c00f326635008000000f300f9915b808008ed8640f78d2baa10066ed0fd9b5026f66b8040000000f23c80f21f86635080060000f23f8b801008ee0650fae6200", 0x49}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:52:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x76f2eeb54dd00748) 19:52:19 executing program 0: r0 = memfd_create(&(0x7f0000000240)=')\x01\x80\x00\x00\x00\x00\x00\x00t1]', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3a5af28a83e13e13, @time}) 19:52:19 executing program 4: r0 = memfd_create(&(0x7f0000000240)=')\x01\x80\x00\x00\x00\x00\x00\x00t1]', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3a5af28a83e13e13, @time}) 19:52:19 executing program 5: r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f0000000040)) 19:52:20 executing program 5: r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f0000000040)) 19:52:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0fdb7e0066b9800000c00f326635008000000f300f9915b808008ed8640f78d2baa10066ed0fd9b5026f66b8040000000f23c80f21f86635080060000f23f8b801008ee0650fae6200", 0x49}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:52:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x76f2eeb54dd00748) 19:52:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x76f2eeb54dd00748) 19:52:20 executing program 4: r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f0000000040)) 19:52:20 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd73de4aed62fda77585403cb2d1446e86c12fc6ad1b8f954960a439a096ec3bf1dcc6e8cff12c8abe42391d75c0861ddd448b7dbf208cf748c9de", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a47", 0x6}], 0x1}, 0x0) 19:52:20 executing program 4: r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f0000000040)) 19:52:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0fdb7e0066b9800000c00f326635008000000f300f9915b808008ed8640f78d2baa10066ed0fd9b5026f66b8040000000f23c80f21f86635080060000f23f8b801008ee0650fae6200", 0x49}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:52:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x76f2eeb54dd00748) 19:52:20 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd73de4aed62fda77585403cb2d1446e86c12fc6ad1b8f954960a439a096ec3bf1dcc6e8cff12c8abe42391d75c0861ddd448b7dbf208cf748c9de", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a47", 0x6}], 0x1}, 0x0) 19:52:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x76f2eeb54dd00748) 19:52:20 executing program 4: r0 = getpid() r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f0000000040)) 19:52:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x76f2eeb54dd00748) 19:52:21 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd73de4aed62fda77585403cb2d1446e86c12fc6ad1b8f954960a439a096ec3bf1dcc6e8cff12c8abe42391d75c0861ddd448b7dbf208cf748c9de", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a47", 0x6}], 0x1}, 0x0) 19:52:21 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a47", 0x6}], 0x1}, 0x0) 19:52:21 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a47", 0x6}], 0x1}, 0x0) 19:52:21 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a47", 0x6}], 0x1}, 0x0) 19:52:21 executing program 1: r0 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) sendfile(r0, r1, 0x0, 0x8040fffffffd) 19:52:21 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a47", 0x6}], 0x1}, 0x0) 19:52:21 executing program 1: r0 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) sendfile(r0, r1, 0x0, 0x8040fffffffd) 19:52:21 executing program 3: r0 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) sendfile(r0, r1, 0x0, 0x8040fffffffd) 19:52:21 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a47", 0x6}], 0x1}, 0x0) 19:52:21 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a47", 0x6}], 0x1}, 0x0) 19:52:21 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a47", 0x6}], 0x1}, 0x0) 19:52:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10004, 0x80011, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:52:21 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a47", 0x6}], 0x1}, 0x0) 19:52:21 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a47", 0x6}], 0x1}, 0x0) 19:52:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10004, 0x80011, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:52:21 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd73de4aed62fda77585403cb2d1446e86c12fc6ad1b8f954960a439a096ec3bf1dcc6e8cff12c8abe42391d75c0861ddd448b7dbf208cf748c9de", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a47", 0x6}], 0x1}, 0x0) 19:52:21 executing program 1: r0 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) sendfile(r0, r1, 0x0, 0x8040fffffffd) 19:52:21 executing program 3: r0 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) sendfile(r0, r1, 0x0, 0x8040fffffffd) 19:52:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10004, 0x80011, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:52:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:52:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10004, 0x80011, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:52:22 executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:52:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10004, 0x80011, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:52:22 executing program 3: r0 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) sendfile(r0, r1, 0x0, 0x8040fffffffd) 19:52:22 executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:52:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10004, 0x80011, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:52:22 executing program 1: r0 = eventfd2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) sendfile(r0, r1, 0x0, 0x8040fffffffd) 19:52:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:52:22 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:52:22 executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:52:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10004, 0x80011, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:52:22 executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:52:22 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:52:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_SRC={0x14, 0x2, @empty}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x48}}, 0x0) 19:52:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000440)=@abs={0x1}, 0x4d) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 19:52:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 19:52:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:52:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_SRC={0x14, 0x2, @empty}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x48}}, 0x0) 19:52:22 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 19:52:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000440)=@abs={0x1}, 0x4d) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 19:52:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 19:52:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_SRC={0x14, 0x2, @empty}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x48}}, 0x0) 19:52:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000440)=@abs={0x1}, 0x4d) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 19:52:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000440)=@abs={0x1}, 0x4d) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 19:52:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 19:52:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:52:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_SRC={0x14, 0x2, @empty}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x48}}, 0x0) 19:52:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000440)=@abs={0x1}, 0x4d) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 19:52:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000440)=@abs={0x1}, 0x4d) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 19:52:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 19:52:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:23 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000440)=@abs={0x1}, 0x4d) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 19:52:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_SRC={0x14, 0x2, @empty}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x48}}, 0x0) 19:52:23 executing program 5: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x6bed2bfbef162d3d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1027b) 19:52:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_SRC={0x14, 0x2, @empty}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x48}}, 0x0) 19:52:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_SRC={0x14, 0x2, @empty}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x48}}, 0x0) 19:52:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x3a00, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000031000502d25a80648c6394fb0400fc0010000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 19:52:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:23 executing program 5: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x6bed2bfbef162d3d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1027b) 19:52:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x3a00, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000031000502d25a80648c6394fb0400fc0010000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 19:52:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x3a00, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000031000502d25a80648c6394fb0400fc0010000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 19:52:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:24 executing program 5: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x6bed2bfbef162d3d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1027b) 19:52:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x3a00, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000031000502d25a80648c6394fb0400fc0010000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 19:52:24 executing program 4: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x6bed2bfbef162d3d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1027b) 19:52:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:24 executing program 5: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x6bed2bfbef162d3d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1027b) 19:52:24 executing program 1: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x6bed2bfbef162d3d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1027b) 19:52:24 executing program 4: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x6bed2bfbef162d3d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1027b) 19:52:24 executing program 3: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x6bed2bfbef162d3d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1027b) 19:52:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105000a0081001f03fe0504000800080014000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:52:24 executing program 4: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x6bed2bfbef162d3d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1027b) 19:52:24 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:24 executing program 1: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x6bed2bfbef162d3d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1027b) 19:52:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) 19:52:24 executing program 3: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x6bed2bfbef162d3d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1027b) [ 453.845629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 453.940642] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 19:52:25 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0xfffffeff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 19:52:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) 19:52:25 executing program 1: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x6bed2bfbef162d3d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1027b) [ 454.040186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105000a0081001f03fe0504000800080014000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:52:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) 19:52:25 executing program 3: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x6bed2bfbef162d3d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$sndseq(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1027b) 19:52:25 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0xfffffeff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 19:52:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) [ 454.200438] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105000a0081001f03fe0504000800080014000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:52:27 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0xfffffeff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 19:52:27 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0xfffffeff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 19:52:27 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0xfffffeff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 19:52:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0xfffffeff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) [ 456.839076] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:28 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0xfffffeff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 19:52:28 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0xfffffeff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 19:52:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105000a0081001f03fe0504000800080014000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:52:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0xfffffeff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 19:52:28 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0xfffffeff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 19:52:28 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0xfffffeff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 19:52:28 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) [ 457.074032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:52:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0xfffffeff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 19:52:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0xfffffeff000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r3, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 19:52:28 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:28 executing program 5: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:28 executing program 3: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:28 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)="e89032c86677d3378887d1a7002af1baf77095b799d7f3351a4dc88d42be6abb54a86c34f5e3fcbb65a737073bf0bb14cb9287a5cfe0ccdc18ffe5cc20979161b5f7647ee85483c45cd2c80887b38c", 0x4f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x80800) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:52:28 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)="e89032c86677d3378887d1a7002af1baf77095b799d7f3351a4dc88d42be6abb54a86c34f5e3fcbb65a737073bf0bb14cb9287a5cfe0ccdc18ffe5cc20979161b5f7647ee85483c45cd2c80887b38c", 0x4f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x80800) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:52:29 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)="e89032c86677d3378887d1a7002af1baf77095b799d7f3351a4dc88d42be6abb54a86c34f5e3fcbb65a737073bf0bb14cb9287a5cfe0ccdc18ffe5cc20979161b5f7647ee85483c45cd2c80887b38c", 0x4f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x80800) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:52:31 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:31 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)="e89032c86677d3378887d1a7002af1baf77095b799d7f3351a4dc88d42be6abb54a86c34f5e3fcbb65a737073bf0bb14cb9287a5cfe0ccdc18ffe5cc20979161b5f7647ee85483c45cd2c80887b38c", 0x4f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x80800) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:52:31 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:31 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:31 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)="e89032c86677d3378887d1a7002af1baf77095b799d7f3351a4dc88d42be6abb54a86c34f5e3fcbb65a737073bf0bb14cb9287a5cfe0ccdc18ffe5cc20979161b5f7647ee85483c45cd2c80887b38c", 0x4f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x80800) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:52:31 executing program 5: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:31 executing program 5: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:31 executing program 3: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:31 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)="e89032c86677d3378887d1a7002af1baf77095b799d7f3351a4dc88d42be6abb54a86c34f5e3fcbb65a737073bf0bb14cb9287a5cfe0ccdc18ffe5cc20979161b5f7647ee85483c45cd2c80887b38c", 0x4f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x80800) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:52:31 executing program 3: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:34 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)="e89032c86677d3378887d1a7002af1baf77095b799d7f3351a4dc88d42be6abb54a86c34f5e3fcbb65a737073bf0bb14cb9287a5cfe0ccdc18ffe5cc20979161b5f7647ee85483c45cd2c80887b38c", 0x4f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x80800) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:52:34 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:34 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="dbf0fdb063d16379b309d8aad6ff9e59074e478f06ac8617088cae9d96b1e8f63ffa4a14b19826be80c85fe2adbac827432fe2febfe383b7832f7ff844148e21e21b4042ca34e1c581a6b7af9632e3863fb36f012cdc27570d8062b515b6d490baec815210d8594894e069f50a92ccafedd2c4dd894edbac5b") ptrace$cont(0x18, r0, 0x0, 0x0) 19:52:34 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)="e89032c86677d3378887d1a7002af1baf77095b799d7f3351a4dc88d42be6abb54a86c34f5e3fcbb65a737073bf0bb14cb9287a5cfe0ccdc18ffe5cc20979161b5f7647ee85483c45cd2c80887b38c", 0x4f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x80800) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:52:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:34 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)="e89032c86677d3378887d1a7002af1baf77095b799d7f3351a4dc88d42be6abb54a86c34f5e3fcbb65a737073bf0bb14cb9287a5cfe0ccdc18ffe5cc20979161b5f7647ee85483c45cd2c80887b38c", 0x4f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x80800) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:52:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="8122f0126b069798c4974d76a800843360d64d3746b948091dccc951673ae22189d21ee42b5ce8ab8612161e11256192bc2fe33243a7098662c0faa8e5906c4030a54a15a5c46f1b434fc97b064881acfa13dd74e25567cf4212376a787626b3cfd9bb03c1cf735fbaba5f87d80e008293b69a98be3caac5059b120680950738a2d8f22980f18b1fa214800585171aa955c5872bea9b56fe7dfc2f243fcb87ce49f0c2846b6912181051ddffef4efcbad81b16258abf1b9571a3446167ec2162d03cf5af279cf3f818fe440621fa73154a1dd13b793c294115d5fed15aac1d3a7f7e477a4b3370d0bbd34c5dbb650baf315d7c336195f5246f24d88f2b0b3a41a16cc052cf4e93dcdc7ddfae2b2f533655e8967aba12edd2d827d1f67c3fdc2ee7f4388bcba59db511fc5ff4126cefc500b992fa62e7d73162bd4ef0f0f739ce8e4db05694f5c639072f4b53476cc01bad7d3d87286cbc3a912337f580992adfb97dd8e6b94f4f17d72adb141d42fe7c1894d24546cd4efe5fb258002b742bd7f9a9e6c72b2113d2fcbbbed6ee210700cd80c52868cba441f1b928414b8d02cef609d7ba4baaea247359c80a0f52c2dffa0d45657538b0ae0d390cfe0a370c038cdf2d7f95295f16b1160277b83eff71f2fb5fb73f0e89cf48a6c479f963affa38cd5d3bac156662d66542ad2b932214d9e2ea323f5515b8b21a4affc221a6af1700cdb608a165e1c3997cafb60e2fff1b4df8b687e8454711f5e2b19e09536c3cc20d1324a6050690559fddf6640e13289e22d523db0dd41398646ecde132ab8cd1243db1bc80438a28a8aafe0dad21f8a795179b4814cdc3ca740cf61388423d9e90a98dc00580d1de9adff505cc8ab607b41f9f02596ce4a17c424e0064874e3679fda12f79d51075d06a268d07e807dcdb296f34a87593f763a3665b6238a518966aecd7e7e790ba342f8acd3afce2d37dba0fb3792c36aac34081350591b9b6100734e9986b696dc0e40d0bbaa0ba2678ebbc40ef65b1c41d830cc077a14ae424dfa8cb2d2ce4c9ab4a90140c05bfc0f847d60314e35e058a8179b2616c049c67559b516d25099019394ebfdc7fcb2e2657762436d78408fae39bd771ff3b11fc20527ae05e4656fc04ac121e9d890dfe864f4ee81adc8f26f98a149f8d9270186e0994acc9a85ff520d3d9916409080586d3a6e0ef6762b7d3b5384f4f8eb8fa64662f25f04ba278a03b4a4ade2bd4184abc7b92dda8a3d5161ed233b47eee927fc43db76a6944958eaf3ec56540e030dce47860dc935e66c162605b9535b832701f366eafa4de4aaa10277610b6e39fbed7a811780bc8afb5c8b4acf37abbb937095ecb515712bee0837fb11e268bfb57d583e7f71dc16eec5939e3b349a0eda30dd013eb206f9b0ba514c045210f0d8cab4d0d1ee50c0bf7d893e2020e967a44f1c028883c260f99d43b925c794a01dc8e4cff7b5f158f24715ac2695ff8aebc81d63be8ee877fb3229b4963fb9bc83c2fdb4a29040acff5675c0c576ae649ab9cb5b0bf801f3c528dac2878707ca257c31e4c5fe3f25eb8427a88a865d6bf0e283887a488e3116ee2e4376a9c866e814dac7636e62d5317a98eb787a138e73df1c28223334780cc7b2ce65c53a1c4b65bd111ca03ceb26370e2e95236651ee19865bbeb043b0965ce0f82533dcbd0ceb93304317a19ea41be9969b4ae468c2c7fdc29e357a5a7a5ba953f63fa2eda593963cbaff2d3550ce0e807ff549f899d864e59f76ded2c95796021eb9025ca5dd8b545a6e284130266074d665db77af96493359ed9193c95c4128fc5d68c518af76bec5e32006791cedacd4c128a5136c526b769e91ffa9c302bfb7d90d8e36afd703bedac0b0a8c739a3c93481f7b71075c072ef2b05560097361cb18632e1faeb1990ec40aa0b605ee192c14d7d23ea9304455effd2cac771ffa53d78c2e36325e0f0cac", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:37 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)="e89032c86677d3378887d1a7002af1baf77095b799d7f3351a4dc88d42be6abb54a86c34f5e3fcbb65a737073bf0bb14cb9287a5cfe0ccdc18ffe5cc20979161b5f7647ee85483c45cd2c80887b38c", 0x4f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x80800) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:52:37 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, 0xffffffffffffffff, 0x0, 0x396, &(0x7f00000006c0)='\xbd\xf0$\x04\xe4][\\\xd2\x00'}, 0x30) 19:52:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\xf1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\xff\x00'}) 19:52:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)) 19:52:37 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, 0xffffffffffffffff, 0x0, 0x396, &(0x7f00000006c0)='\xbd\xf0$\x04\xe4][\\\xd2\x00'}, 0x30) 19:52:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:37 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, 0xffffffffffffffff, 0x0, 0x396, &(0x7f00000006c0)='\xbd\xf0$\x04\xe4][\\\xd2\x00'}, 0x30) 19:52:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)) 19:52:37 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, 0xffffffffffffffff, 0x0, 0x396, &(0x7f00000006c0)='\xbd\xf0$\x04\xe4][\\\xd2\x00'}, 0x30) 19:52:37 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, 0xffffffffffffffff, 0x0, 0x396, &(0x7f00000006c0)='\xbd\xf0$\x04\xe4][\\\xd2\x00'}, 0x30) 19:52:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="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", 0x579}], 0x1}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x73, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x719000) 19:52:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\xf1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\xff\x00'}) 19:52:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\xf1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\xff\x00'}) 19:52:37 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, 0xffffffffffffffff, 0x0, 0x396, &(0x7f00000006c0)='\xbd\xf0$\x04\xe4][\\\xd2\x00'}, 0x30) 19:52:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)) 19:52:37 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, 0xffffffffffffffff, 0x0, 0x396, &(0x7f00000006c0)='\xbd\xf0$\x04\xe4][\\\xd2\x00'}, 0x30) 19:52:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\xf1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\xff\x00'}) 19:52:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)) 19:52:38 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, 0xffffffffffffffff, 0x0, 0x396, &(0x7f00000006c0)='\xbd\xf0$\x04\xe4][\\\xd2\x00'}, 0x30) 19:52:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\xf1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\xff\x00'}) 19:52:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\xf1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\xff\x00'}) 19:52:38 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)) 19:52:38 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, 0xffffffffffffffff, 0x0, 0x396, &(0x7f00000006c0)='\xbd\xf0$\x04\xe4][\\\xd2\x00'}, 0x30) 19:52:38 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, 0xffffffffffffffff, 0x0, 0x396, &(0x7f00000006c0)='\xbd\xf0$\x04\xe4][\\\xd2\x00'}, 0x30) 19:52:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)) 19:52:38 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:52:38 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, 0xffffffffffffffff, 0x0, 0x396, &(0x7f00000006c0)='\xbd\xf0$\x04\xe4][\\\xd2\x00'}, 0x30) 19:52:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\xf1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\xff\x00'}) 19:52:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)) 19:52:38 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, 0xffffffffffffffff, 0x0, 0x396, &(0x7f00000006c0)='\xbd\xf0$\x04\xe4][\\\xd2\x00'}, 0x30) 19:52:38 executing program 3: io_setup(0x800000009, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 19:52:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000c40)=[{&(0x7f0000000a40)="800000003804000019000300e60100006c0000060000010001000000010000000826485a68a746d1d9b7422592acc64b0040be5a0000ffff53ef6f290caa9e3bb48d823ea156dc4119b5f525ca2483066ceebb48ae99c09d9d4bc12fbb9a691ec3dce92b271e59f81a731d31c8810f5f69a6ee17110f411b00df57dc4c2678b552ce8944284024fc7c446ac2553ed41ddf32a0b7be9bbfe0e96b78d4f5dbab524958e8260d7704b3bdbf989c143df09a3dc466f4133e5b048297722372d72eea0c4b856cd4e5a8b6c9d729e2392e2edda50b2b8aa0625f5e9d8d3b415f9d6ab3427de71034abfadc4bf5c5f422b35f438f3d9ecfd6665a30ec6634380000000000000000000000000008000000000000000000bb4ef9b238e2fa2c37319fb63607dc5d7f319e62687ac3301a1ef1e1efb031846359d1381ec8825a5290f9c41624896ed813e025ab2ea9f2bccc298c3c3a9bda3071e97dcba7d2fa9898c2f637132cb5465962afec1e4383ce991cfd2fbc94fa09ab01", 0x176, 0x400}], 0x0, 0x0) 19:52:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1a, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x200, &(0x7f0000000300)=0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x52}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) 19:52:38 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(0x0, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0/bus\x00', 0x0, &(0x7f0000000300)=@md5={0x1, "99bfb5a0c90323112bac0ae842d894e4"}, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x6857b21ff1155d90) fchdir(0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, 0xffffffffffffffff, 0x0, 0x396, &(0x7f00000006c0)='\xbd\xf0$\x04\xe4][\\\xd2\x00'}, 0x30) 19:52:38 executing program 3: io_setup(0x800000009, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 19:52:38 executing program 2: io_setup(0x800000009, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 467.528153] EXT4-fs (loop0): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 19:52:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1a, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x200, &(0x7f0000000300)=0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x52}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) 19:52:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:52:39 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000c40)=[{&(0x7f0000000a40)="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", 0x176, 0x400}], 0x0, 0x0) 19:52:39 executing program 2: io_setup(0x800000009, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 19:52:39 executing program 3: io_setup(0x800000009, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 19:52:39 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1a, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x200, &(0x7f0000000300)=0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x52}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) [ 468.072541] EXT4-fs (loop0): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 19:52:39 executing program 2: io_setup(0x800000009, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 19:52:39 executing program 3: io_setup(0x800000009, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 19:52:39 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000c40)=[{&(0x7f0000000a40)="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", 0x176, 0x400}], 0x0, 0x0) 19:52:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1a, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x200, &(0x7f0000000300)=0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x52}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) 19:52:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 468.372974] EXT4-fs (loop0): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 19:52:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:52:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:52:40 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000c40)=[{&(0x7f0000000a40)="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", 0x176, 0x400}], 0x0, 0x0) 19:52:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:52:40 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) [ 469.105663] EXT4-fs (loop0): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 19:52:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:52:40 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:52:41 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:52:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:52:41 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:52:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:52:41 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x6c00) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:52:42 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:42 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:42 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:42 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:42 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:42 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:42 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:43 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:43 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1a, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x200, &(0x7f0000000300)=0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x52}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) 19:52:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1a, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x200, &(0x7f0000000300)=0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x52}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) 19:52:43 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1a, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x200, &(0x7f0000000300)=0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x52}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) 19:52:43 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:43 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1a, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x200, &(0x7f0000000300)=0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x52}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) 19:52:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1a, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x200, &(0x7f0000000300)=0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x52}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) 19:52:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1a, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x200, &(0x7f0000000300)=0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x52}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) 19:52:44 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x8fc0, 0x65f02}) 19:52:44 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:44 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x8fc0, 0x65f02}) 19:52:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x4) 19:52:44 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:44 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:44 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x8fc0, 0x65f02}) 19:52:44 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x8fc0, 0x65f02}) 19:52:44 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:52:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 19:52:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000140)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x989680}}) 19:52:45 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 473.937820] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:52:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000140)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x989680}}) 19:52:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 19:52:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 474.214162] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 474.277668] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:52:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x4) 19:52:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000140)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x989680}}) 19:52:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 19:52:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 19:52:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000140)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x989680}}) 19:52:47 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000140)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x989680}}) [ 476.349898] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 476.378836] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:52:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 19:52:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000140)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x989680}}) 19:52:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 19:52:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x4) [ 476.526250] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:52:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000140)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x0, 0x989680}}) [ 476.567820] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:52:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x4) 19:52:50 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:50 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x4) 19:52:50 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x4) 19:52:50 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:50 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:51 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:51 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:51 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:51 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x4) 19:52:53 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:53 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:53 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x4) 19:52:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x4) 19:52:53 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:53 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5d1, 0x6a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:52:54 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5d1, 0x6a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:52:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5d1, 0x6a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:52:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x4) 19:52:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5d1, 0x6a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:52:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5d1, 0x6a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:52:56 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 19:52:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5d1, 0x6a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:52:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/719], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xc66, 0x0, &(0x7f0000000040)="8ccf68605094547166f825f6c983", 0x0, 0x5d0}, 0x28) 19:52:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5d1, 0x6a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:52:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5d1, 0x6a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:52:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5d1, 0x6a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:52:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5d1, 0x6a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:52:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1ab27bf1, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:52:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/719], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xc66, 0x0, &(0x7f0000000040)="8ccf68605094547166f825f6c983", 0x0, 0x5d0}, 0x28) 19:52:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/719], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xc66, 0x0, &(0x7f0000000040)="8ccf68605094547166f825f6c983", 0x0, 0x5d0}, 0x28) 19:52:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000550000000000000373013500000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 19:52:59 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000), 0x1a9, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x207a9001}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 19:52:59 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x148}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 19:52:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 19:52:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/719], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xc66, 0x0, &(0x7f0000000040)="8ccf68605094547166f825f6c983", 0x0, 0x5d0}, 0x28) 19:52:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000550000000000000373013500000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 19:52:59 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x148}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 488.607578] audit: type=1400 audit(1568231579.663:827): avc: denied { create } for pid=25436 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 488.636129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 19:52:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000550000000000000373013500000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 488.707680] audit: type=1400 audit(1568231579.693:828): avc: denied { write } for pid=25436 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 488.765833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:53:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1ab27bf1, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:53:00 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x148}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 19:53:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 19:53:00 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000), 0x1a9, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x207a9001}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 19:53:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000550000000000000373013500000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) 19:53:00 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x148}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 489.005065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:53:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 19:53:00 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000), 0x1a9, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x207a9001}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 19:53:00 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000), 0x1a9, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x207a9001}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) [ 489.125077] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:53:02 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000), 0x1a9, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x207a9001}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 19:53:02 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x148}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 19:53:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000), 0x1a9, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x207a9001}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 19:53:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1ab27bf1, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:53:03 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000), 0x1a9, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x207a9001}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 19:53:03 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000), 0x1a9, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x207a9001}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 19:53:03 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000), 0x1a9, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x207a9001}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 19:53:03 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x148}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 19:53:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d5631ebe5bbd35735802805b734f09339bd23f2affe80b22b91a50a00184bbbc9b1c78c47", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:53:03 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000), 0x1a9, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x207a9001}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 19:53:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x100}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:53:03 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12102, 0x0) 19:53:03 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12102, 0x0) 19:53:05 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x148}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 19:53:05 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12102, 0x0) 19:53:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1ab27bf1, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:53:06 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:06 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12102, 0x0) 19:53:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d5631ebe5bbd35735802805b734f09339bd23f2affe80b22b91a50a00184bbbc9b1c78c47", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:53:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d5631ebe5bbd35735802805b734f09339bd23f2affe80b22b91a50a00184bbbc9b1c78c47", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:53:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x100}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 495.179291] isofs_fill_super: bread failed, dev=loop3, iso_blknum=16, block=32 [ 495.218647] isofs_fill_super: bread failed, dev=loop3, iso_blknum=16, block=32 19:53:06 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:06 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:06 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:06 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:08 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:08 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) [ 497.899053] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 19:53:09 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:09 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:09 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d5631ebe5bbd35735802805b734f09339bd23f2affe80b22b91a50a00184bbbc9b1c78c47", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:53:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d5631ebe5bbd35735802805b734f09339bd23f2affe80b22b91a50a00184bbbc9b1c78c47", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:53:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x100}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:53:09 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:09 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) [ 498.328402] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32 19:53:09 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:09 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) [ 498.567323] isofs_fill_super: bread failed, dev=loop3, iso_blknum=16, block=32 19:53:09 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:09 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:09 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:10 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:10 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d5631ebe5bbd35735802805b734f09339bd23f2affe80b22b91a50a00184bbbc9b1c78c47", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:53:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d5631ebe5bbd35735802805b734f09339bd23f2affe80b22b91a50a00184bbbc9b1c78c47", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:53:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x100}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:53:12 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:12 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:12 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:12 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) [ 501.558951] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 [ 501.572044] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 19:53:12 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) [ 501.617001] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32 19:53:12 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:12 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:12 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) [ 501.858219] isofs_fill_super: bread failed, dev=loop3, iso_blknum=16, block=32 19:53:12 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:13 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:15 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:15 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:15 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:15 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:15 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:15 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:15 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x100}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 504.747784] isofs_fill_super: bread failed, dev=loop5, iso_blknum=16, block=32 19:53:15 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d5631ebe5bbd35735802805b734f09339bd23f2affe80b22b91a50a00184bbbc9b1c78c47", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:53:15 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) [ 504.842823] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 19:53:16 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:16 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:16 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) [ 505.101154] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 [ 505.125942] isofs_fill_super: bread failed, dev=loop3, iso_blknum=16, block=32 19:53:16 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d5631ebe5bbd35735802805b734f09339bd23f2affe80b22b91a50a00184bbbc9b1c78c47", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:53:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0x14) write(r0, 0x0, 0x0) 19:53:16 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x7, 0xb, 0x0) r0 = socket$tipc(0x1e, 0x0, 0x0) recvmmsg(r0, 0x0, 0xff2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x0, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = dup2(r2, r2) finit_module(r1, &(0x7f0000000440)='+(\x00', 0x3) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000240)={0xa, 0x0, 0x3d, 0x2}, 0x114) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000980)=[{&(0x7f0000000380)}, {&(0x7f0000000900)="036840797a2ba1ac888e5a0f9d9f9f665dee476ff650c67470e90f2052fedd1fe7d7ed6806897c94d0252eebfb3c5d0f2675f697d3d31ef0645b49b01c5cfe3d71700cd467bf462a6825c6d3fcaec7fa225ff508751660ef226a62328e4e0787bef891456f5b9d9d48eb216eb9d949558c17c4c0adf0dcb7af", 0x79}], 0x804000, &(0x7f0000000a00)={[{@utf8='utf8'}, {@check_relaxed='check=relaxed'}, {@check_relaxed='check=relaxed'}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x0, [], [], [], 0x80, 0x28, 0x0, 0x0, "53c16974acb2fdb720d4d594e4b8e6c1"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0xff, 0x1, 0xaade, 0x53a3, 0xe, 0x1, 0x5, 0x1000, 0x3f, 0x7fff, 0x7, 0x7000000000}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000340)) r5 = socket(0x8, 0x80005, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[]}}, 0x20044800) setsockopt$RDS_RECVERR(r5, 0x114, 0x2, 0x0, 0x0) 19:53:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0x14) write(r0, 0x0, 0x0) 19:53:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x100}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:53:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0x14) write(r0, 0x0, 0x0) 19:53:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d5631ebe5bbd35735802805b734f09339bd23f2affe80b22b91a50a00184bbbc9b1c78c47", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:53:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0x14) write(r0, 0x0, 0x0) 19:53:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0x14) write(r0, 0x0, 0x0) 19:53:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0x14) write(r0, 0x0, 0x0) 19:53:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0x14) write(r0, 0x0, 0x0) [ 508.153459] mkiss: ax0: crc mode is auto. 19:53:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d5631ebe5bbd35735802805b734f09339bd23f2affe80b22b91a50a00184bbbc9b1c78c47", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:53:19 executing program 2: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup3(r2, r1, 0x0) 19:53:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) [ 510.457399] device bridge_slave_1 left promiscuous mode [ 510.463129] bridge0: port 2(bridge_slave_1) entered disabled state [ 510.510907] device bridge_slave_0 left promiscuous mode [ 510.516491] bridge0: port 1(bridge_slave_0) entered disabled state 19:53:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x100}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:53:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup3(r2, r1, 0x0) [ 510.732230] device hsr_slave_1 left promiscuous mode [ 510.766028] device hsr_slave_0 left promiscuous mode [ 510.813438] team0 (unregistering): Port device team_slave_1 removed [ 510.825011] team0 (unregistering): Port device team_slave_0 removed [ 510.835046] bond0 (unregistering): Releasing backup interface bond_slave_1 19:53:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d5631ebe5bbd35735802805b734f09339bd23f2affe80b22b91a50a00184bbbc9b1c78c47", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:53:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:22 executing program 2: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) [ 510.893635] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 511.036909] bond0 (unregistering): Released all slaves 19:53:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup3(r2, r1, 0x0) 19:53:22 executing program 0: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup3(r2, r1, 0x0) 19:53:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93f10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811005c95ce7e0d4a3f9ec9eabb4c88c14a40c05a612c07f6a78c156ff1d5631ebe5bbd35735802805b734f09339bd23f2affe80b22b91a50a00184bbbc9b1c78c47", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:53:22 executing program 5: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:22 executing program 5: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:22 executing program 5: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) [ 512.224049] audit: type=1400 audit(1568231603.283:829): avc: denied { map } for pid=25967 comm="syz-executor.1" path="/sys/kernel/debug/kcov" dev="debugfs" ino=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 513.620979] IPVS: ftp: loaded support on port[0] = 21 19:53:24 executing program 0: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:24 executing program 2: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:24 executing program 5: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) [ 514.417461] chnl_net:caif_netlink_parms(): no params data found [ 514.463186] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.469701] bridge0: port 1(bridge_slave_0) entered disabled state [ 514.478804] device bridge_slave_0 entered promiscuous mode [ 514.486133] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.502467] bridge0: port 2(bridge_slave_1) entered disabled state [ 514.515587] device bridge_slave_1 entered promiscuous mode [ 514.555020] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 514.578742] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 514.607486] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 514.615372] team0: Port device team_slave_0 added [ 514.622591] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 514.629802] team0: Port device team_slave_1 added [ 514.635684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 514.643215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 514.712363] device hsr_slave_0 entered promiscuous mode [ 514.750425] device hsr_slave_1 entered promiscuous mode [ 514.810631] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 514.817755] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 514.833032] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.839398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.846150] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.852562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.883362] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 514.889455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.898132] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 514.906755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 514.914735] bridge0: port 1(bridge_slave_0) entered disabled state [ 514.932253] bridge0: port 2(bridge_slave_1) entered disabled state [ 514.942318] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 514.948596] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.958444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 514.966089] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.972488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.983188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 514.991015] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.997354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 515.014122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 515.021909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 515.032990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 515.045833] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 515.056601] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 515.067893] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 515.074967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 515.083550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 515.091334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 515.105363] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 515.116380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 515.400612] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 516.245108] mkiss: ax0: crc mode is auto. 19:53:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:27 executing program 4: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:27 executing program 0: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:27 executing program 5: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:27 executing program 3: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:27 executing program 2: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:27 executing program 1: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:27 executing program 0: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:28 executing program 1: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:28 executing program 3: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:28 executing program 2: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:28 executing program 4: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:28 executing program 5: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:28 executing program 0: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) [ 517.541501] device bridge_slave_1 left promiscuous mode [ 517.548976] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.656944] device bridge_slave_0 left promiscuous mode [ 517.677221] bridge0: port 1(bridge_slave_0) entered disabled state 19:53:28 executing program 0: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) [ 517.903915] device hsr_slave_1 left promiscuous mode 19:53:29 executing program 0: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) [ 517.954509] device hsr_slave_0 left promiscuous mode [ 518.018498] team0 (unregistering): Port device team_slave_1 removed 19:53:29 executing program 3: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) [ 518.080790] team0 (unregistering): Port device team_slave_0 removed 19:53:29 executing program 2: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) [ 518.155457] bond0 (unregistering): Releasing backup interface bond_slave_1 19:53:29 executing program 5: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:29 executing program 4: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) [ 518.256574] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 518.574525] bond0 (unregistering): Released all slaves [ 520.751016] IPVS: ftp: loaded support on port[0] = 21 [ 521.585653] chnl_net:caif_netlink_parms(): no params data found [ 521.620167] bridge0: port 1(bridge_slave_0) entered blocking state [ 521.626585] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.633916] device bridge_slave_0 entered promiscuous mode [ 521.640750] bridge0: port 2(bridge_slave_1) entered blocking state [ 521.647162] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.654254] device bridge_slave_1 entered promiscuous mode [ 521.672320] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 521.681591] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 521.698252] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 521.705564] team0: Port device team_slave_0 added [ 521.711263] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 521.718483] team0: Port device team_slave_1 added [ 521.724990] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 521.732304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 521.792699] device hsr_slave_0 entered promiscuous mode [ 521.840475] device hsr_slave_1 entered promiscuous mode [ 521.890809] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 521.898079] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 521.912045] bridge0: port 2(bridge_slave_1) entered blocking state [ 521.918416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 521.925122] bridge0: port 1(bridge_slave_0) entered blocking state [ 521.931535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 521.960490] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 521.966842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 521.975511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 521.985849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 521.993056] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.999689] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.009538] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 522.016546] 8021q: adding VLAN 0 to HW filter on device team0 [ 522.025501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 522.033570] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.041217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 522.060872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 522.068492] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.074903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 522.082764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 522.090996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 522.101148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 522.108085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 522.118838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 522.129138] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 522.135604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 522.150622] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 522.163680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 522.571033] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 19:53:35 executing program 1: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:35 executing program 0: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:35 executing program 3: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:35 executing program 2: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup3(r2, r1, 0x0) 19:53:35 executing program 5: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup3(r2, r1, 0x0) 19:53:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup3(r2, r1, 0x0) 19:53:35 executing program 5: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup3(r2, r1, 0x0) 19:53:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup3(r2, r1, 0x0) 19:53:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup3(r2, r1, 0x0) 19:53:35 executing program 3: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup3(r2, r1, 0x0) 19:53:35 executing program 0: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup3(r2, r1, 0x0) [ 525.115242] mkiss: ax0: crc mode is auto. [ 525.269406] mkiss: ax1: crc mode is auto. [ 525.303140] mkiss: ax2: crc mode is auto. 19:53:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) dup3(r2, r1, 0x0) 19:53:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:36 executing program 3: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x615c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec85d6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4, 0x1000}) dup3(r6, r6, 0x80000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6(0xa, 0x6c7804ee0d12cd9c, 0xffffffffffffffcb) 19:53:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) [ 526.226399] mkiss: ax0: crc mode is auto. [ 526.247606] mkiss: ax1: crc mode is auto. 19:53:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) [ 527.165112] mkiss: ax0: crc mode is auto. 19:53:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) [ 527.850517] device bridge_slave_1 left promiscuous mode [ 527.856005] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.904767] device bridge_slave_0 left promiscuous mode [ 527.911838] bridge0: port 1(bridge_slave_0) entered disabled state [ 528.033794] device hsr_slave_1 left promiscuous mode [ 528.074530] device hsr_slave_0 left promiscuous mode [ 528.125064] team0 (unregistering): Port device team_slave_1 removed [ 528.134739] team0 (unregistering): Port device team_slave_0 removed [ 528.145214] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 528.195083] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 528.253873] bond0 (unregistering): Released all slaves [ 530.071481] IPVS: ftp: loaded support on port[0] = 21 [ 530.961923] IPVS: ftp: loaded support on port[0] = 21 [ 530.970708] chnl_net:caif_netlink_parms(): no params data found [ 531.029366] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.036355] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.043294] device bridge_slave_0 entered promiscuous mode [ 531.050288] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.056717] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.064182] device bridge_slave_1 entered promiscuous mode [ 531.064582] IPVS: ftp: loaded support on port[0] = 21 [ 531.090263] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 531.099341] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 531.121464] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 531.129456] team0: Port device team_slave_0 added [ 531.139774] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 531.147212] team0: Port device team_slave_1 added [ 531.161762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 531.203580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 531.284053] device hsr_slave_0 entered promiscuous mode [ 531.320507] device hsr_slave_1 entered promiscuous mode [ 531.360430] chnl_net:caif_netlink_parms(): no params data found [ 531.369292] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 531.378842] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 531.431980] IPVS: ftp: loaded support on port[0] = 21 [ 531.446134] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.452559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 531.459339] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.465809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 531.479015] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.485493] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.492843] device bridge_slave_0 entered promiscuous mode [ 531.521721] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.528126] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.535749] device bridge_slave_1 entered promiscuous mode [ 531.586970] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 531.621841] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 531.643663] chnl_net:caif_netlink_parms(): no params data found [ 531.681748] IPVS: ftp: loaded support on port[0] = 21 [ 531.699338] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 531.706907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 531.725334] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 531.732535] team0: Port device team_slave_0 added [ 531.738577] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 531.759972] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 531.768698] team0: Port device team_slave_1 added [ 531.774770] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.781254] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.788193] device bridge_slave_0 entered promiscuous mode [ 531.797710] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.804292] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.811593] device bridge_slave_1 entered promiscuous mode [ 531.831903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 531.880865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 531.893314] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 531.907304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 531.914664] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.921530] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.931342] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 531.962208] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 531.968474] 8021q: adding VLAN 0 to HW filter on device team0 [ 531.978193] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 531.992563] chnl_net:caif_netlink_parms(): no params data found [ 532.054329] device hsr_slave_0 entered promiscuous mode [ 532.090504] device hsr_slave_1 entered promiscuous mode [ 532.133447] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 532.142288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 532.156840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 532.165627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 532.173710] bridge0: port 1(bridge_slave_0) entered blocking state [ 532.180090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 532.199438] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 532.206657] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 532.215346] team0: Port device team_slave_0 added [ 532.221639] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 532.228807] team0: Port device team_slave_1 added [ 532.236983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 532.244992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 532.253184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 532.261505] bridge0: port 2(bridge_slave_1) entered blocking state [ 532.267846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 532.278330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 532.295306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 532.303730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 532.317717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 532.358590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 532.374862] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 532.413129] device hsr_slave_0 entered promiscuous mode [ 532.454448] device hsr_slave_1 entered promiscuous mode [ 532.490954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 532.499579] bridge0: port 1(bridge_slave_0) entered blocking state [ 532.506398] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.513615] device bridge_slave_0 entered promiscuous mode [ 532.522786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 532.530627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 532.538312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 532.547840] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 532.568738] bridge0: port 2(bridge_slave_1) entered blocking state [ 532.575760] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.583743] device bridge_slave_1 entered promiscuous mode [ 532.602010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 532.611514] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 532.618515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 532.626972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 532.635107] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 532.660980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 532.668913] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 532.679196] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 532.725090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 532.732931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 532.748212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 532.762009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 532.772454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 532.784400] chnl_net:caif_netlink_parms(): no params data found [ 532.809614] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 532.815851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 532.829333] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 532.836647] team0: Port device team_slave_0 added [ 532.844309] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 532.851700] team0: Port device team_slave_1 added [ 532.857248] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 532.866134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 532.896443] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 532.913124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 532.922062] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 532.929065] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 532.959989] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 532.969366] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 532.975774] 8021q: adding VLAN 0 to HW filter on device team0 [ 532.996233] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.003423] bridge0: port 1(bridge_slave_0) entered disabled state [ 533.011163] device bridge_slave_0 entered promiscuous mode [ 533.056343] device hsr_slave_0 entered promiscuous mode [ 533.110735] device hsr_slave_1 entered promiscuous mode [ 533.150835] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 533.163879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 533.171083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 533.186985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 533.195775] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.202686] bridge0: port 2(bridge_slave_1) entered disabled state [ 533.209803] device bridge_slave_1 entered promiscuous mode [ 533.217111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 533.227275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 533.236248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 533.244123] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.250537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 533.257545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 533.278376] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 533.303874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 533.312192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 533.320293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 533.328179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 533.339586] bridge0: port 2(bridge_slave_1) entered blocking state [ 533.346100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 533.358175] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 533.405849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 533.416158] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 533.425350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 533.439123] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 533.447086] team0: Port device team_slave_0 added [ 533.452940] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 533.460341] team0: Port device team_slave_1 added [ 533.473609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 533.482802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 533.490927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 533.520625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 533.527049] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 533.536671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 533.549545] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 533.556814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 533.565599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 533.594162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 533.611960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 533.619330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 533.627088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 533.647229] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 533.703462] mkiss: ax0: crc mode is auto. [ 533.707860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 533.715015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 533.784186] device hsr_slave_0 entered promiscuous mode [ 533.821472] device hsr_slave_1 entered promiscuous mode [ 533.861353] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 533.874873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 533.896248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 533.904453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 533.921294] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 533.927462] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.942128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 533.955164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 19:53:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000340), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000340), &(0x7f0000000100)}, 0x20) [ 533.968524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 534.021086] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 534.032544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 534.048129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 534.073828] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 534.087472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 534.098665] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 534.107610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 534.130808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 534.138808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 534.147114] bridge0: port 1(bridge_slave_0) entered blocking state [ 534.153744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 534.162990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 534.171708] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 534.179399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 534.195212] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 534.202981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 534.213641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 534.221100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 534.228944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 534.236828] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.243253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 534.257364] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 534.264498] 8021q: adding VLAN 0 to HW filter on device team0 [ 534.275140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 534.285471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 534.300561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 534.308386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 534.326462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 534.350466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 534.359823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 534.368553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 534.377748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 534.385410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 534.393792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 534.401739] bridge0: port 1(bridge_slave_0) entered blocking state [ 534.408077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 534.415402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 534.423327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 534.431273] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.437623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 534.445057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 534.452243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 534.460983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 534.469614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 534.482414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 534.495271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 534.505605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 534.513676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 534.528943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 534.538864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 534.559516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 534.566817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 534.574806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 534.583009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 534.595630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 534.607257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 534.618856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 534.626766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 534.634823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 534.643233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 534.651196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 534.659161] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 534.669285] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 534.677866] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 534.684857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 534.693269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 534.700480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 534.714222] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 534.721462] 8021q: adding VLAN 0 to HW filter on device team0 [ 534.728637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 534.739965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 534.747718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 534.758205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 534.769155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 534.778812] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 534.786299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 534.795695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 534.804110] bridge0: port 1(bridge_slave_0) entered blocking state [ 534.810523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 534.817580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 534.826055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 534.836648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 534.856200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 534.877214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 534.887332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 534.903586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 534.911868] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.918250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 534.925319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 534.933454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 534.944173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 534.953896] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 534.963374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 535.008444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 535.016513] mkiss: ax0: crc mode is auto. [ 535.023707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 535.052883] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 535.075819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 535.087711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 535.105468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 535.124980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 535.140605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 535.155658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 535.208007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 535.227562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 535.236289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 535.261090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 535.274613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 535.328348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 535.340901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 535.353666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 535.372520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 535.392463] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 535.398654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 535.424632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 535.432844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 535.473560] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 535.511722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 535.649114] mkiss: ax0: crc mode is auto. [ 535.717409] mkiss: ax1: crc mode is auto. 19:53:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:46 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 19:53:46 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x4, 0xbfbd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0xce3, 0x0, 0x0, 0x7fff, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x1, 0x8001, 0x6, 0x0, 0x1, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x400, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x5, 0x3, 0x6, 0x0, 0x4}, r0, 0x1, 0xffffffffffffffff, 0x9) r1 = accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x70) shmget(0x3, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)) signalfd4(0xffffffffffffffff, &(0x7f0000000500)={0x1}, 0x8, 0x800) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x1, 0x0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000580)={0x8, @sliced={0x40, [0x7f, 0x7ffc, 0x0, 0x401, 0x1f, 0x400, 0x4, 0x8, 0x0, 0x6, 0x6c, 0x794, 0x8000000000cf3, 0x20, 0x0, 0x9d5, 0x0, 0x4, 0x2, 0x8001, 0x10000, 0x1, 0x4, 0x5, 0x1, 0xffffffffffffffff, 0x92ab, 0x64546e0b, 0x7fff, 0x0, 0xddc, 0x6a36, 0x0, 0x401, 0x235c2899, 0xb42, 0xb, 0x0, 0x4234, 0x5, 0x6, 0x0, 0x79, 0x3, 0x0, 0x8, 0x1, 0x4], 0x5}}) r4 = syz_open_pts(0xffffffffffffffff, 0x80100) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000740)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 19:53:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:47 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000001000fffffd3bb10d569e228ec2e9d505c52fd4a0f5f70000071106", 0x1f) 19:53:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:47 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) 19:53:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfff}) [ 536.588329] mkiss: ax0: crc mode is auto. 19:53:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:53:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) [ 538.337335] device bridge_slave_1 left promiscuous mode [ 538.343205] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.371313] device bridge_slave_0 left promiscuous mode [ 538.376845] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.421742] device bridge_slave_1 left promiscuous mode [ 538.427234] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.471666] device bridge_slave_0 left promiscuous mode [ 538.477193] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.531801] device bridge_slave_1 left promiscuous mode [ 538.537286] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.571174] device bridge_slave_0 left promiscuous mode [ 538.576681] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.641574] device bridge_slave_1 left promiscuous mode [ 538.647082] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.691216] device bridge_slave_0 left promiscuous mode [ 538.696733] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.752484] device bridge_slave_1 left promiscuous mode [ 538.757973] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.791619] device bridge_slave_0 left promiscuous mode [ 538.798201] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.012594] device hsr_slave_1 left promiscuous mode [ 539.059081] device hsr_slave_0 left promiscuous mode [ 539.104071] team0 (unregistering): Port device team_slave_1 removed [ 539.117242] team0 (unregistering): Port device team_slave_0 removed [ 539.127711] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 539.166292] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 539.244911] bond0 (unregistering): Released all slaves [ 539.361910] device hsr_slave_1 left promiscuous mode [ 539.403061] device hsr_slave_0 left promiscuous mode [ 539.444532] team0 (unregistering): Port device team_slave_1 removed [ 539.456367] team0 (unregistering): Port device team_slave_0 removed [ 539.466166] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 539.503789] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 539.574270] bond0 (unregistering): Released all slaves [ 539.653021] device hsr_slave_1 left promiscuous mode [ 539.694226] device hsr_slave_0 left promiscuous mode [ 539.744476] team0 (unregistering): Port device team_slave_1 removed [ 539.754375] team0 (unregistering): Port device team_slave_0 removed [ 539.763997] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 539.804318] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 539.866792] bond0 (unregistering): Released all slaves [ 539.952149] device hsr_slave_1 left promiscuous mode [ 539.993187] device hsr_slave_0 left promiscuous mode [ 540.033374] team0 (unregistering): Port device team_slave_1 removed [ 540.046819] team0 (unregistering): Port device team_slave_0 removed [ 540.056601] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 540.093606] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 540.175761] bond0 (unregistering): Released all slaves [ 540.371866] device hsr_slave_1 left promiscuous mode [ 540.414367] device hsr_slave_0 left promiscuous mode [ 540.477244] team0 (unregistering): Port device team_slave_1 removed [ 540.487249] team0 (unregistering): Port device team_slave_0 removed [ 540.497705] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 540.535527] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 540.603918] bond0 (unregistering): Released all slaves [ 545.421429] IPVS: ftp: loaded support on port[0] = 21 [ 546.461991] IPVS: ftp: loaded support on port[0] = 21 [ 546.470533] chnl_net:caif_netlink_parms(): no params data found [ 546.528634] bridge0: port 1(bridge_slave_0) entered blocking state [ 546.535653] bridge0: port 1(bridge_slave_0) entered disabled state [ 546.543088] device bridge_slave_0 entered promiscuous mode [ 546.549962] bridge0: port 2(bridge_slave_1) entered blocking state [ 546.556546] bridge0: port 2(bridge_slave_1) entered disabled state [ 546.563874] device bridge_slave_1 entered promiscuous mode [ 546.564577] IPVS: ftp: loaded support on port[0] = 21 [ 546.591531] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 546.601100] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 546.621977] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 546.629181] team0: Port device team_slave_0 added [ 546.636175] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 546.643517] team0: Port device team_slave_1 added [ 546.648953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 546.656339] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 546.732440] device hsr_slave_0 entered promiscuous mode [ 546.780538] device hsr_slave_1 entered promiscuous mode [ 546.832903] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 546.859152] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 546.899341] chnl_net:caif_netlink_parms(): no params data found [ 546.956665] bridge0: port 2(bridge_slave_1) entered blocking state [ 546.963246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 546.969817] bridge0: port 1(bridge_slave_0) entered blocking state [ 546.976199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 546.984789] IPVS: ftp: loaded support on port[0] = 21 [ 546.992281] bridge0: port 1(bridge_slave_0) entered blocking state [ 546.998638] bridge0: port 1(bridge_slave_0) entered disabled state [ 547.009483] device bridge_slave_0 entered promiscuous mode [ 547.016771] bridge0: port 2(bridge_slave_1) entered blocking state [ 547.023437] bridge0: port 2(bridge_slave_1) entered disabled state [ 547.030886] device bridge_slave_1 entered promiscuous mode [ 547.082542] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 547.126061] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 547.150661] chnl_net:caif_netlink_parms(): no params data found [ 547.169115] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 547.178167] team0: Port device team_slave_0 added [ 547.187143] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 547.194414] team0: Port device team_slave_1 added [ 547.218883] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 547.241541] IPVS: ftp: loaded support on port[0] = 21 [ 547.296493] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 547.323249] chnl_net:caif_netlink_parms(): no params data found [ 547.366726] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 547.373334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 547.402220] bridge0: port 1(bridge_slave_0) entered blocking state [ 547.408598] bridge0: port 1(bridge_slave_0) entered disabled state [ 547.416774] device bridge_slave_0 entered promiscuous mode [ 547.463149] device hsr_slave_0 entered promiscuous mode [ 547.530442] device hsr_slave_1 entered promiscuous mode [ 547.582687] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 547.594765] bridge0: port 2(bridge_slave_1) entered blocking state [ 547.601341] bridge0: port 2(bridge_slave_1) entered disabled state [ 547.608398] device bridge_slave_1 entered promiscuous mode [ 547.618380] bridge0: port 1(bridge_slave_0) entered disabled state [ 547.625578] bridge0: port 2(bridge_slave_1) entered disabled state [ 547.633552] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 547.643125] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 547.653805] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 547.659968] bridge0: port 1(bridge_slave_0) entered blocking state [ 547.666441] bridge0: port 1(bridge_slave_0) entered disabled state [ 547.675253] device bridge_slave_0 entered promiscuous mode [ 547.689385] bridge0: port 2(bridge_slave_1) entered blocking state [ 547.696961] bridge0: port 2(bridge_slave_1) entered disabled state [ 547.703947] device bridge_slave_1 entered promiscuous mode [ 547.714896] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 547.722502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 547.729406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 547.739135] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 547.745520] 8021q: adding VLAN 0 to HW filter on device team0 [ 547.754679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 547.777903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 547.786811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 547.794877] bridge0: port 1(bridge_slave_0) entered blocking state [ 547.801297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 547.809972] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 547.833560] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 547.844029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 547.856068] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 547.876605] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 547.883798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 547.891697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 547.899222] bridge0: port 2(bridge_slave_1) entered blocking state [ 547.905604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 547.916604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 547.936980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 547.947457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 547.964917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 547.973531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 547.985085] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 547.992539] team0: Port device team_slave_0 added [ 547.998112] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 548.005821] team0: Port device team_slave_1 added [ 548.017629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 548.052833] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 548.060537] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 548.067577] team0: Port device team_slave_0 added [ 548.078951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 548.087343] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 548.095857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 548.106614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 548.118255] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 548.129164] team0: Port device team_slave_1 added [ 548.165210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 548.185537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 548.205307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 548.214207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 548.273965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 548.286349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 548.308372] chnl_net:caif_netlink_parms(): no params data found [ 548.352657] device hsr_slave_0 entered promiscuous mode [ 548.380521] device hsr_slave_1 entered promiscuous mode [ 548.420411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 548.428019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 548.438664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 548.483418] device hsr_slave_0 entered promiscuous mode [ 548.540558] device hsr_slave_1 entered promiscuous mode [ 548.585168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 548.599035] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 548.608221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 548.616206] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 548.628252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 548.636564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 548.644579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 548.654694] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 548.684786] bridge0: port 1(bridge_slave_0) entered blocking state [ 548.692492] bridge0: port 1(bridge_slave_0) entered disabled state [ 548.699581] device bridge_slave_0 entered promiscuous mode [ 548.706935] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 548.713253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 548.728899] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 548.739106] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 548.745549] 8021q: adding VLAN 0 to HW filter on device team0 [ 548.752175] bridge0: port 2(bridge_slave_1) entered blocking state [ 548.758534] bridge0: port 2(bridge_slave_1) entered disabled state [ 548.766174] device bridge_slave_1 entered promiscuous mode [ 548.789463] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 548.798269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 548.805907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 548.818725] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 548.837608] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 548.856589] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 548.867075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 548.877593] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 548.898279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 548.906761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 548.914796] bridge0: port 1(bridge_slave_0) entered blocking state [ 548.921180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 548.928420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 548.939769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 548.947731] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 548.956838] team0: Port device team_slave_0 added [ 548.963131] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 548.970330] team0: Port device team_slave_1 added [ 548.976016] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 548.984985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 548.993248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 549.001427] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.008003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 549.018789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 549.028261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 549.043115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 549.065734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 549.073973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 549.084650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 549.103797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 549.114621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 549.152558] device hsr_slave_0 entered promiscuous mode [ 549.190437] device hsr_slave_1 entered promiscuous mode [ 549.230830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 549.240795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 549.248630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 549.256904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 549.265169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 549.273486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 549.287336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 549.298801] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 549.306891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 549.317520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 549.328527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 549.356162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 549.364247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 549.385494] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 549.393403] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 549.399464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 549.414497] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 549.435731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 549.454961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 549.484656] 8021q: adding VLAN 0 to HW filter on device bond0 [ 549.510972] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 549.519542] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 549.529299] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 549.540839] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 549.549169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 549.565694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 549.572860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 549.579769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 549.591240] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 549.597328] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.614020] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 549.621287] 8021q: adding VLAN 0 to HW filter on device team0 [ 549.682612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 549.691591] mkiss: ax0: crc mode is auto. [ 549.709851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 549.727627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 549.735834] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.742278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 549.766110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 549.779776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 549.793751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 549.805566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 549.815527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 549.823267] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.829603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 549.837824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 549.851632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 549.867255] 8021q: adding VLAN 0 to HW filter on device bond0 19:54:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d33373"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup3(r0, r1, 0x0) 19:54:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) close(r0) [ 549.892934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 549.925767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 549.948429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 549.968845] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 549.994172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 550.009102] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.015550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.023904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 550.033407] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 550.048067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 550.078716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 550.103378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 550.132707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 550.162900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 550.177853] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.184313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 550.191395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 550.199199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 550.207039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 550.214921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 550.224454] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 550.238981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 550.255083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 550.274381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 550.282946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 550.296724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 550.304626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 550.323327] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 550.329426] 8021q: adding VLAN 0 to HW filter on device team0 [ 550.339457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 550.356391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 550.364150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 550.375580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 550.383718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 550.392035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 550.399700] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.406103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.413386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 550.421836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 550.429194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 550.442792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 550.455061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 550.463544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 550.472052] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.478398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 550.487768] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 550.494280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 550.510386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 550.519355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 550.527943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 550.538860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 550.549794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 550.565395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 550.573465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 550.582427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 550.590379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 550.598000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 550.607012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 550.621738] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 550.628760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 550.637517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 550.647239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 550.679787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 550.687194] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 550.694398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 550.705683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 550.713956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 550.722127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 550.733427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 550.746172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 550.757699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 550.765628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 550.773872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 550.781839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 550.793014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 550.806186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 550.812921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 550.821163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 550.831129] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 550.838158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 550.857072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 550.867036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 550.876089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 550.891619] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 550.905919] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 550.914868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 550.929264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 550.954792] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 550.966787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 551.269783] mkiss: ax0: crc mode is auto. 19:54:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xea, 0x200000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0xdb00}, {0x0, 0x34}]}, 0x18, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x5) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './file0', [{0x20, 'trusted'}, {0x20, '$'}, {0x20, 'GPLbdevppp1&selinux:'}, {0x20, '9p\x00'}, {0x20, 'posix_acl_access-wlan0'}, {0x20, 'security.capability\x00'}, {}], 0xa, "d7e0e75964a6726fe85b82979664c608015d90b4be86eb9f3703"}, 0x75) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000480)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303030302c72713d3078303030303030303030303030303031352c76657273696f6e3d3970323030302c64666c746769643dcc3a11246e1ad4e5f1b32274457b7d983fcc02bfd69349412414260b1b07c0bdc526ebaf445facaac21a0e351c6622104c8a47356f5597ed4533f50641a134b44dbc3f41bd34b3ca2994833fd1cb94d685d834dab3e22c564376e622fd09ebaa1d9d8e3ae0f5e9dd239d3514de35efde08d5e4377a0007beec05", @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,pcr=00000000000000000062,subj_type=key']) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xe680014d2202e3b0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = msgget(0x0, 0x20) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000540)=""/251) 19:54:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x3a, @loopback, 0x4e24, 0x3, 'rr\x00', 0x0, 0x3, 0xf}, {@multicast1, 0x4e24, 0x2000, 0xff, 0x1}}, 0x44) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x73, 0x2, {{0x0, 0x4, 0x8}, 0x10001}}, 0x18) umount2(&(0x7f0000000540)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) sendto$llc(0xffffffffffffffff, &(0x7f00000001c0)="c6d323633200d61b9b9b2cad9f3f5d921ca8b90352c408", 0x17, 0x8000, &(0x7f0000000200)={0x1a, 0x4, 0x7fffffff, 0xfff, 0x3f, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) 19:54:02 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 19:54:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) 19:54:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) [ 551.506979] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:54:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfff}) 19:54:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) 19:54:02 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 19:54:02 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 19:54:02 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 551.841764] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 551.887184] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 552.440766] device bridge_slave_1 left promiscuous mode [ 552.446508] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.491780] device bridge_slave_0 left promiscuous mode [ 552.497293] bridge0: port 1(bridge_slave_0) entered disabled state [ 552.541814] device bridge_slave_1 left promiscuous mode [ 552.547356] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.611137] device bridge_slave_0 left promiscuous mode [ 552.616648] bridge0: port 1(bridge_slave_0) entered disabled state [ 552.662326] device bridge_slave_1 left promiscuous mode [ 552.667812] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.711182] device bridge_slave_0 left promiscuous mode [ 552.716800] bridge0: port 1(bridge_slave_0) entered disabled state [ 552.761535] device bridge_slave_1 left promiscuous mode [ 552.767277] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.831188] device bridge_slave_0 left promiscuous mode [ 552.836703] bridge0: port 1(bridge_slave_0) entered disabled state [ 552.881923] device bridge_slave_1 left promiscuous mode [ 552.887412] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.930959] device bridge_slave_0 left promiscuous mode [ 552.936595] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.133806] device hsr_slave_1 left promiscuous mode [ 553.173150] device hsr_slave_0 left promiscuous mode [ 553.213337] team0 (unregistering): Port device team_slave_1 removed [ 553.225626] team0 (unregistering): Port device team_slave_0 removed [ 553.236129] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 553.274041] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 553.335835] bond0 (unregistering): Released all slaves [ 553.422100] device hsr_slave_1 left promiscuous mode [ 553.483171] device hsr_slave_0 left promiscuous mode [ 553.534455] team0 (unregistering): Port device team_slave_1 removed [ 553.544456] team0 (unregistering): Port device team_slave_0 removed [ 553.555116] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 553.595717] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 553.665236] bond0 (unregistering): Released all slaves [ 553.772915] device hsr_slave_1 left promiscuous mode [ 553.814496] device hsr_slave_0 left promiscuous mode [ 553.854480] team0 (unregistering): Port device team_slave_1 removed [ 553.864341] team0 (unregistering): Port device team_slave_0 removed [ 553.874085] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 553.923682] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 553.994929] bond0 (unregistering): Released all slaves [ 554.073579] device hsr_slave_1 left promiscuous mode [ 554.113182] device hsr_slave_0 left promiscuous mode [ 554.164773] team0 (unregistering): Port device team_slave_1 removed [ 554.174678] team0 (unregistering): Port device team_slave_0 removed [ 554.184321] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 554.226000] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 554.305769] bond0 (unregistering): Released all slaves [ 554.412045] device hsr_slave_1 left promiscuous mode [ 554.483143] device hsr_slave_0 left promiscuous mode [ 554.523201] team0 (unregistering): Port device team_slave_1 removed [ 554.536352] team0 (unregistering): Port device team_slave_0 removed [ 554.546152] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 554.584247] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 554.675907] bond0 (unregistering): Released all slaves [ 559.771428] IPVS: ftp: loaded support on port[0] = 21 [ 560.603554] IPVS: ftp: loaded support on port[0] = 21 [ 560.637287] chnl_net:caif_netlink_parms(): no params data found [ 560.685815] bridge0: port 1(bridge_slave_0) entered blocking state [ 560.692347] bridge0: port 1(bridge_slave_0) entered disabled state [ 560.699483] device bridge_slave_0 entered promiscuous mode [ 560.707104] bridge0: port 2(bridge_slave_1) entered blocking state [ 560.713602] bridge0: port 2(bridge_slave_1) entered disabled state [ 560.720867] device bridge_slave_1 entered promiscuous mode [ 560.755826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 560.765092] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 560.786406] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 560.794708] team0: Port device team_slave_0 added [ 560.834285] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 560.842250] team0: Port device team_slave_1 added [ 560.856751] chnl_net:caif_netlink_parms(): no params data found [ 560.872241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 560.883348] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 560.952524] device hsr_slave_0 entered promiscuous mode [ 561.000536] device hsr_slave_1 entered promiscuous mode [ 561.052273] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 561.072353] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 561.079090] bridge0: port 1(bridge_slave_0) entered blocking state [ 561.085663] bridge0: port 1(bridge_slave_0) entered disabled state [ 561.093514] device bridge_slave_0 entered promiscuous mode [ 561.103686] bridge0: port 2(bridge_slave_1) entered blocking state [ 561.112132] bridge0: port 2(bridge_slave_1) entered disabled state [ 561.119108] device bridge_slave_1 entered promiscuous mode [ 561.142038] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 561.151399] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 561.173476] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 561.181267] team0: Port device team_slave_0 added [ 561.189921] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 561.197141] team0: Port device team_slave_1 added [ 561.202778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 561.210895] bridge0: port 2(bridge_slave_1) entered blocking state [ 561.217254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 561.223919] bridge0: port 1(bridge_slave_0) entered blocking state [ 561.230288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 561.241993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 561.315419] device hsr_slave_0 entered promiscuous mode [ 561.380479] device hsr_slave_1 entered promiscuous mode [ 561.421457] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 561.433620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 561.455346] bridge0: port 2(bridge_slave_1) entered blocking state [ 561.461737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 561.468333] bridge0: port 1(bridge_slave_0) entered blocking state [ 561.474735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 561.502940] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 561.509092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 561.522457] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 561.533135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 561.540381] bridge0: port 1(bridge_slave_0) entered disabled state [ 561.547418] bridge0: port 2(bridge_slave_1) entered disabled state [ 561.555224] bridge0: port 1(bridge_slave_0) entered disabled state [ 561.562238] bridge0: port 2(bridge_slave_1) entered disabled state [ 561.572246] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 561.578349] 8021q: adding VLAN 0 to HW filter on device team0 [ 561.599437] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 561.606598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 561.614851] bridge0: port 1(bridge_slave_0) entered blocking state [ 561.621249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 561.639028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 561.647079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 561.657305] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 561.664149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 561.672395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 561.680187] bridge0: port 2(bridge_slave_1) entered blocking state [ 561.686530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 561.699710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 561.710877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 561.721353] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 561.728137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 561.735260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 561.746146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 561.755888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 561.769237] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 561.775836] 8021q: adding VLAN 0 to HW filter on device team0 [ 561.784913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 561.792959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 561.801263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 561.811032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 561.819866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 561.826983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 561.834917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 561.842843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 561.851010] bridge0: port 1(bridge_slave_0) entered blocking state [ 561.857354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 561.864438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 561.872141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 561.887698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 561.896355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 561.904313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 561.912311] bridge0: port 2(bridge_slave_1) entered blocking state [ 561.918674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 561.927672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 561.935955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 561.943446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 561.952058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 561.959638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 561.969738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 561.982420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 561.994336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 562.002561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 562.009832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 562.018001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 562.025807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 562.034098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 562.042605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 562.053081] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 562.059092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 562.068570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 562.083337] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 562.090842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 562.098600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 562.108839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 562.123175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 562.129762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 562.138003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 562.148442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 562.159928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 562.168389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 562.178507] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 562.186001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 562.202158] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 562.217906] 8021q: adding VLAN 0 to HW filter on device batadv0 19:54:13 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 19:54:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d33373"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup3(r0, r1, 0x0) 19:54:13 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 562.435854] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 562.448509] device bridge_slave_1 left promiscuous mode [ 562.454569] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.501289] device bridge_slave_0 left promiscuous mode [ 562.508787] bridge0: port 1(bridge_slave_0) entered disabled state 19:54:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x3a, @loopback, 0x4e24, 0x3, 'rr\x00', 0x0, 0x3, 0xf}, {@multicast1, 0x4e24, 0x2000, 0xff, 0x1}}, 0x44) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x73, 0x2, {{0x0, 0x4, 0x8}, 0x10001}}, 0x18) umount2(&(0x7f0000000540)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) sendto$llc(0xffffffffffffffff, &(0x7f00000001c0)="c6d323633200d61b9b9b2cad9f3f5d921ca8b90352c408", 0x17, 0x8000, &(0x7f0000000200)={0x1a, 0x4, 0x7fffffff, 0xfff, 0x3f, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) 19:54:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfff}) 19:54:13 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 19:54:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d33373"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup3(r0, r1, 0x0) 19:54:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x3a, @loopback, 0x4e24, 0x3, 'rr\x00', 0x0, 0x3, 0xf}, {@multicast1, 0x4e24, 0x2000, 0xff, 0x1}}, 0x44) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x73, 0x2, {{0x0, 0x4, 0x8}, 0x10001}}, 0x18) umount2(&(0x7f0000000540)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) sendto$llc(0xffffffffffffffff, &(0x7f00000001c0)="c6d323633200d61b9b9b2cad9f3f5d921ca8b90352c408", 0x17, 0x8000, &(0x7f0000000200)={0x1a, 0x4, 0x7fffffff, 0xfff, 0x3f, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) [ 562.574344] device bridge_slave_1 left promiscuous mode [ 562.591820] bridge0: port 2(bridge_slave_1) entered disabled state 19:54:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfff}) [ 562.687030] device bridge_slave_0 left promiscuous mode [ 562.708992] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.738609] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:54:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x3a, @loopback, 0x4e24, 0x3, 'rr\x00', 0x0, 0x3, 0xf}, {@multicast1, 0x4e24, 0x2000, 0xff, 0x1}}, 0x44) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x73, 0x2, {{0x0, 0x4, 0x8}, 0x10001}}, 0x18) umount2(&(0x7f0000000540)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) sendto$llc(0xffffffffffffffff, &(0x7f00000001c0)="c6d323633200d61b9b9b2cad9f3f5d921ca8b90352c408", 0x17, 0x8000, &(0x7f0000000200)={0x1a, 0x4, 0x7fffffff, 0xfff, 0x3f, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) 19:54:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x3a, @loopback, 0x4e24, 0x3, 'rr\x00', 0x0, 0x3, 0xf}, {@multicast1, 0x4e24, 0x2000, 0xff, 0x1}}, 0x44) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x73, 0x2, {{0x0, 0x4, 0x8}, 0x10001}}, 0x18) umount2(&(0x7f0000000540)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) sendto$llc(0xffffffffffffffff, &(0x7f00000001c0)="c6d323633200d61b9b9b2cad9f3f5d921ca8b90352c408", 0x17, 0x8000, &(0x7f0000000200)={0x1a, 0x4, 0x7fffffff, 0xfff, 0x3f, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) 19:54:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x3a, @loopback, 0x4e24, 0x3, 'rr\x00', 0x0, 0x3, 0xf}, {@multicast1, 0x4e24, 0x2000, 0xff, 0x1}}, 0x44) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x73, 0x2, {{0x0, 0x4, 0x8}, 0x10001}}, 0x18) umount2(&(0x7f0000000540)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) sendto$llc(0xffffffffffffffff, &(0x7f00000001c0)="c6d323633200d61b9b9b2cad9f3f5d921ca8b90352c408", 0x17, 0x8000, &(0x7f0000000200)={0x1a, 0x4, 0x7fffffff, 0xfff, 0x3f, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) [ 563.013664] device hsr_slave_1 left promiscuous mode [ 563.057073] device hsr_slave_0 left promiscuous mode [ 563.115008] team0 (unregistering): Port device team_slave_1 removed [ 563.184869] team0 (unregistering): Port device team_slave_0 removed [ 563.209387] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 563.254422] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 563.367206] bond0 (unregistering): Released all slaves [ 563.442699] device hsr_slave_1 left promiscuous mode [ 563.485311] device hsr_slave_0 left promiscuous mode [ 563.544480] team0 (unregistering): Port device team_slave_1 removed [ 563.554724] team0 (unregistering): Port device team_slave_0 removed [ 563.564621] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 563.595445] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 563.665672] bond0 (unregistering): Released all slaves [ 566.131401] IPVS: ftp: loaded support on port[0] = 21 [ 567.029526] chnl_net:caif_netlink_parms(): no params data found [ 567.064191] bridge0: port 1(bridge_slave_0) entered blocking state [ 567.070829] bridge0: port 1(bridge_slave_0) entered disabled state [ 567.077765] device bridge_slave_0 entered promiscuous mode [ 567.084721] bridge0: port 2(bridge_slave_1) entered blocking state [ 567.091186] bridge0: port 2(bridge_slave_1) entered disabled state [ 567.098150] device bridge_slave_1 entered promiscuous mode [ 567.117757] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 567.126940] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 567.144598] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 567.152246] team0: Port device team_slave_0 added [ 567.157875] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 567.165138] team0: Port device team_slave_1 added [ 567.170676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 567.178001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 567.233789] device hsr_slave_0 entered promiscuous mode [ 567.270481] device hsr_slave_1 entered promiscuous mode [ 567.310819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 567.317778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 567.331151] bridge0: port 2(bridge_slave_1) entered blocking state [ 567.337539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 567.344222] bridge0: port 1(bridge_slave_0) entered blocking state [ 567.350734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 567.378135] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 567.384506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 567.394102] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 567.403088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 567.412041] bridge0: port 1(bridge_slave_0) entered disabled state [ 567.418828] bridge0: port 2(bridge_slave_1) entered disabled state [ 567.428624] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 567.435290] 8021q: adding VLAN 0 to HW filter on device team0 [ 567.444753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 567.452858] bridge0: port 1(bridge_slave_0) entered blocking state [ 567.459207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 567.471172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 567.478907] bridge0: port 2(bridge_slave_1) entered blocking state [ 567.485318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 567.500541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 567.508326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 567.517478] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 567.526844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 567.539893] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 567.551017] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 567.557218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 567.564624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 567.576486] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 567.589061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 568.030732] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 568.512591] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:54:19 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 19:54:19 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_open_dev$radio(0x0, 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) lstat(0x0, &(0x7f0000000140)) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000051f) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad41", 0x3, 0x10, &(0x7f0000000340)={0x11, 0x11, r4, 0x1, 0xff, 0x6, @random="80cfd47ae8b5"}, 0x14) 19:54:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x3a, @loopback, 0x4e24, 0x3, 'rr\x00', 0x0, 0x3, 0xf}, {@multicast1, 0x4e24, 0x2000, 0xff, 0x1}}, 0x44) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x73, 0x2, {{0x0, 0x4, 0x8}, 0x10001}}, 0x18) umount2(&(0x7f0000000540)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) sendto$llc(0xffffffffffffffff, &(0x7f00000001c0)="c6d323633200d61b9b9b2cad9f3f5d921ca8b90352c408", 0x17, 0x8000, &(0x7f0000000200)={0x1a, 0x4, 0x7fffffff, 0xfff, 0x3f, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) 19:54:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x3a, @loopback, 0x4e24, 0x3, 'rr\x00', 0x0, 0x3, 0xf}, {@multicast1, 0x4e24, 0x2000, 0xff, 0x1}}, 0x44) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x73, 0x2, {{0x0, 0x4, 0x8}, 0x10001}}, 0x18) umount2(&(0x7f0000000540)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) sendto$llc(0xffffffffffffffff, &(0x7f00000001c0)="c6d323633200d61b9b9b2cad9f3f5d921ca8b90352c408", 0x17, 0x8000, &(0x7f0000000200)={0x1a, 0x4, 0x7fffffff, 0xfff, 0x3f, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) 19:54:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x3a, @loopback, 0x4e24, 0x3, 'rr\x00', 0x0, 0x3, 0xf}, {@multicast1, 0x4e24, 0x2000, 0xff, 0x1}}, 0x44) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x73, 0x2, {{0x0, 0x4, 0x8}, 0x10001}}, 0x18) umount2(&(0x7f0000000540)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) sendto$llc(0xffffffffffffffff, &(0x7f00000001c0)="c6d323633200d61b9b9b2cad9f3f5d921ca8b90352c408", 0x17, 0x8000, &(0x7f0000000200)={0x1a, 0x4, 0x7fffffff, 0xfff, 0x3f, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) 19:54:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d33373"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup3(r0, r1, 0x0) 19:54:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x3a, @loopback, 0x4e24, 0x3, 'rr\x00', 0x0, 0x3, 0xf}, {@multicast1, 0x4e24, 0x2000, 0xff, 0x1}}, 0x44) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x73, 0x2, {{0x0, 0x4, 0x8}, 0x10001}}, 0x18) umount2(&(0x7f0000000540)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) sendto$llc(0xffffffffffffffff, &(0x7f00000001c0)="c6d323633200d61b9b9b2cad9f3f5d921ca8b90352c408", 0x17, 0x8000, &(0x7f0000000200)={0x1a, 0x4, 0x7fffffff, 0xfff, 0x3f, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) 19:54:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000340)={{0x3a, @loopback, 0x4e24, 0x3, 'rr\x00', 0x0, 0x3, 0xf}, {@multicast1, 0x4e24, 0x2000, 0xff, 0x1}}, 0x44) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x73, 0x2, {{0x0, 0x4, 0x8}, 0x10001}}, 0x18) umount2(&(0x7f0000000540)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) sendto$llc(0xffffffffffffffff, &(0x7f00000001c0)="c6d323633200d61b9b9b2cad9f3f5d921ca8b90352c408", 0x17, 0x8000, &(0x7f0000000200)={0x1a, 0x4, 0x7fffffff, 0xfff, 0x3f, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) [ 568.744190] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 568.783473] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:54:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d33373"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) dup3(r0, r1, 0x0) [ 569.100284] invalid inflight: 1 state 5 cwnd 10 mss 21845 [ 569.106468] ------------[ cut here ]------------ [ 569.111362] WARNING: CPU: 0 PID: 26644 at net/ipv4/tcp_output.c:2507 tcp_send_loss_probe.cold+0x83/0xa2 [ 569.120910] Kernel panic - not syncing: panic_on_warn set ... [ 569.120910] [ 569.128283] CPU: 0 PID: 26644 Comm: syz-executor.4 Not tainted 4.14.143 #0 [ 569.135289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.145637] Call Trace: [ 569.148214] [ 569.150442] dump_stack+0x138/0x197 [ 569.154100] panic+0x1f2/0x426 [ 569.158002] ? add_taint.cold+0x16/0x16 [ 569.162003] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 569.166851] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 569.171696] __warn.cold+0x2f/0x36 [ 569.175249] ? ist_end_non_atomic+0x10/0x10 [ 569.179573] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 569.184502] report_bug+0x216/0x254 [ 569.188129] do_error_trap+0x1bb/0x310 [ 569.192035] ? math_error+0x360/0x360 [ 569.195943] ? vprintk_emit+0x171/0x600 [ 569.199944] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 569.204796] do_invalid_op+0x1b/0x20 [ 569.208540] invalid_op+0x1b/0x40 [ 569.211992] RIP: 0010:tcp_send_loss_probe.cold+0x83/0xa2 [ 569.217451] RSP: 0018:ffff8880aee07cb8 EFLAGS: 00010282 [ 569.222805] RAX: 000000000000002d RBX: 0000000000000000 RCX: 0000000000000000 [ 569.230064] RDX: 0000000000000100 RSI: ffffffff866d10e0 RDI: ffffed1015dc0f8d [ 569.237324] RBP: ffff8880aee07ce8 R08: 000000000000002d R09: ffff8880969e3018 [ 569.244584] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88805bc57200 [ 569.251842] R13: 0000000000000001 R14: 0000000000005555 R15: 000000000000000a [ 569.259138] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 569.263975] ? tcp_send_loss_probe+0x1/0x820 [ 569.268461] tcp_write_timer_handler+0x4a8/0x7e0 [ 569.273215] tcp_write_timer+0xd8/0x180 [ 569.277181] call_timer_fn+0x161/0x670 [ 569.281063] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 569.285984] ? __next_timer_interrupt+0x140/0x140 [ 569.290824] ? _raw_spin_unlock_irq+0x54/0x90 [ 569.295310] run_timer_softirq+0x5b4/0x1570 [ 569.299799] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 569.304742] ? add_timer+0xae0/0xae0 [ 569.308449] ? __lock_is_held+0xb6/0x140 [ 569.312504] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 569.318011] __do_softirq+0x244/0x9a0 [ 569.321806] ? sched_clock+0x2e/0x50 [ 569.325517] irq_exit+0x160/0x1b0 [ 569.329050] smp_apic_timer_interrupt+0x146/0x5e0 [ 569.333898] apic_timer_interrupt+0x96/0xa0 [ 569.338222] [ 569.340464] RIP: 0010:__rcu_read_unlock+0x10/0x170 [ 569.345385] RSP: 0018:ffff888094b576f8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff10 [ 569.353094] RAX: dffffc0000000000 RBX: ffffea00024c15c0 RCX: 1ffffffff0ea63a8 [ 569.360351] RDX: 0000000000000000 RSI: ffffffff869d2e40 RDI: ffff8880aee2394c [ 569.367664] RBP: ffff888094b57700 R08: 0000000000000000 R09: ffff8880969e2fc8 [ 569.374967] R10: ffff8880969e2fa8 R11: ffff8880969e2700 R12: ffffea00024c15c0 [ 569.382234] R13: ffffea00024c15e0 R14: ffffea00024c15c0 R15: dead000000000100 [ 569.389522] __unlock_page_memcg+0x58/0x100 [ 569.393833] unlock_page_memcg+0x2c/0x40 [ 569.397892] page_remove_rmap+0x1c7/0x940 [ 569.402029] unmap_page_range+0xa2d/0x1770 [ 569.406296] ? vm_normal_page_pmd+0x360/0x360 [ 569.410781] ? uprobe_munmap+0x94/0x210 [ 569.414746] unmap_single_vma+0x15d/0x2c0 [ 569.418885] unmap_vmas+0xac/0x170 [ 569.422431] exit_mmap+0x285/0x4e0 [ 569.425963] ? SyS_munmap+0x30/0x30 [ 569.429594] ? retint_kernel+0x2d/0x2d [ 569.433470] ? __khugepaged_exit+0x2cf/0x3d0 [ 569.437877] ? kmem_cache_free+0x244/0x2b0 [ 569.442107] ? __khugepaged_exit+0xcf/0x3d0 [ 569.446420] ? mm_update_next_owner+0x450/0x5d0 [ 569.451076] mmput+0x114/0x440 [ 569.454259] do_exit+0x71d/0x2c10 [ 569.457705] ? trace_hardirqs_on_caller+0x400/0x590 [ 569.462719] ? mm_update_next_owner+0x5d0/0x5d0 [ 569.467378] ? retint_kernel+0x2d/0x2d [ 569.471354] do_group_exit+0x111/0x330 [ 569.475320] get_signal+0x381/0x1cd0 [ 569.479088] ? inet_sendmsg+0x12a/0x500 [ 569.483058] do_signal+0x86/0x19a0 [ 569.486631] ? SYSC_connect+0x2d0/0x2d0 [ 569.490616] ? setup_sigcontext+0x7d0/0x7d0 [ 569.494932] ? kasan_check_read+0x11/0x20 [ 569.499082] ? _copy_to_user+0x87/0xd0 [ 569.503573] ? put_timespec64+0xb4/0x100 [ 569.507628] ? nsecs_to_jiffies+0x30/0x30 [ 569.511787] ? exit_to_usermode_loop+0x3d/0x220 [ 569.516464] exit_to_usermode_loop+0x15c/0x220 [ 569.521039] do_syscall_64+0x4bc/0x640 [ 569.524913] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 569.529770] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 569.534946] RIP: 0033:0x4598e9 [ 569.538124] RSP: 002b:00007ff9b081cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 569.545822] RAX: ffffffffffffffe0 RBX: 0000000000000006 RCX: 00000000004598e9 [ 569.553167] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 569.560433] RBP: 000000000075bf20 R08: 0000000020000000 R09: 000000000000001c [ 569.567908] R10: 0000000020000004 R11: 0000000000000246 R12: 00007ff9b081d6d4 [ 569.575182] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 569.584350] Kernel Offset: disabled [ 569.588206] Rebooting in 86400 seconds..