0)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, 0x0) r5 = getegid() getgroups(0x2, &(0x7f0000000540)=[r4, r5]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) socket$kcm(0xa, 0x0, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0), 0x4) socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r9, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r10}]}}}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r11 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r11, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r12 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r12, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) 15:20:05 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 15:20:05 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, 0x0) r5 = getegid() getgroups(0x2, &(0x7f0000000540)=[r4, r5]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) socket$kcm(0xa, 0x0, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0), 0x4) socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r9, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r10}]}}}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r11 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r11, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r12 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r12, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) 15:20:05 executing program 0: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x101040, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x4138ae84, &(0x7f00000001c0)) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x80000) 15:20:05 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000000000000000001"]) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="235b80a0bb") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000040)={0x0}) 15:20:05 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) [ 822.869635][T18360] device batadv0 entered promiscuous mode [ 822.948303][T18360] lo: Cannot use loopback or non-ethernet device as HSR slave. 15:20:05 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 15:20:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) [ 823.028094][T18360] device batadv0 left promiscuous mode [ 823.131960][T18359] device batadv0 entered promiscuous mode [ 823.195244][T18359] lo: Cannot use loopback or non-ethernet device as HSR slave. 15:20:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x6609, 0x0) close(r3) [ 823.289233][T18359] device batadv0 left promiscuous mode 15:20:06 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:20:06 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, 0x0) r5 = getegid() getgroups(0x2, &(0x7f0000000540)=[r4, r5]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) socket$kcm(0xa, 0x0, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0), 0x4) socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r9, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r10}]}}}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r11 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r11, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r12 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r12, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) 15:20:06 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, 0x0) r5 = getegid() getgroups(0x2, &(0x7f0000000540)=[r4, r5]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) socket$kcm(0xa, 0x0, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0), 0x4) socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r9, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r10}]}}}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r11 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r11, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r12 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r12, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) 15:20:06 executing program 4: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000740)="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", 0x200}], 0x200c000, 0x0) 15:20:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x4, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 823.766391][T18772] device batadv0 entered promiscuous mode [ 823.831105][T18772] lo: Cannot use loopback or non-ethernet device as HSR slave. 15:20:06 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setns(r0, 0x0) 15:20:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syslog(0x0, 0x0, 0x0) 15:20:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x4, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 823.986653][T18772] device batadv0 left promiscuous mode [ 824.079328][T18926] device batadv0 entered promiscuous mode [ 824.119038][T18926] lo: Cannot use loopback or non-ethernet device as HSR slave. 15:20:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syslog(0x0, 0x0, 0x0) 15:20:06 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setns(r0, 0x0) [ 824.189504][T18926] device batadv0 left promiscuous mode 15:20:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x4, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 15:20:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x20, r2, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 15:20:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x1c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x8, 0x2}, @fastopen={0x22, 0x5, "25d6a203"}]}}}}}}}}, 0x0) 15:20:07 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setns(r0, 0x0) 15:20:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syslog(0x0, 0x0, 0x0) 15:20:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 15:20:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x38}, [@nsim={{0x4, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 15:20:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x20, r2, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) [ 824.679821][T19155] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syslog(0x0, 0x0, 0x0) 15:20:07 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setns(r0, 0x0) 15:20:07 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x110, 0xc}], 0x10}}], 0x2, 0x0) [ 824.841667][T19159] overlayfs: filesystem on './file0' not supported as upperdir 15:20:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x1c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x8, 0x2}, @fastopen={0x22, 0x5, "25d6a203"}]}}}}}}}}, 0x0) 15:20:07 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400000000000000, 0x8001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x4, 0x6) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x48401) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1274, 0xff00) 15:20:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 15:20:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x20, r2, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 15:20:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) [ 825.079344][T19281] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:07 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x110, 0xc}], 0x10}}], 0x2, 0x0) 15:20:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x1c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x8, 0x2}, @fastopen={0x22, 0x5, "25d6a203"}]}}}}}}}}, 0x0) 15:20:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x20, r2, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 15:20:08 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400000000000000, 0x8001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x4, 0x6) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x48401) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1274, 0xff00) 15:20:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x110, 0xc}], 0x10}}], 0x2, 0x0) [ 825.521084][T19406] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 15:20:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x110, 0xc}], 0x10}}], 0x2, 0x0) 15:20:08 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400000000000000, 0x8001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x4, 0x6) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x48401) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1274, 0xff00) 15:20:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x1c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x8, 0x2}, @fastopen={0x22, 0x5, "25d6a203"}]}}}}}}}}, 0x0) 15:20:08 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 15:20:08 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400000000000000, 0x8001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x4, 0x6) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x48401) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1274, 0xff00) [ 825.850823][T19423] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:08 executing program 5: r0 = socket(0x40000000002, 0xa, 0x8) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:20:08 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400000000000000, 0x8001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x4, 0x6) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x48401) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1274, 0xff00) 15:20:08 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400000000000000, 0x8001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x4, 0x6) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x48401) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1274, 0xff00) 15:20:08 executing program 1: pipe2$9p(&(0x7f0000000240), 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7}, r0, 0xffffffffffffffff, r2, 0x8) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getresgid(0x0, &(0x7f0000000040), 0x0) setgid(0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:20:08 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400000000000000, 0x8001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x4, 0x6) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x48401) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1274, 0xff00) 15:20:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 15:20:08 executing program 5: r0 = socket(0x40000000002, 0xa, 0x8) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:20:09 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 15:20:09 executing program 1: pipe2$9p(&(0x7f0000000240), 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7}, r0, 0xffffffffffffffff, r2, 0x8) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getresgid(0x0, &(0x7f0000000040), 0x0) setgid(0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:20:09 executing program 4: pipe2$9p(&(0x7f0000000240), 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7}, r0, 0xffffffffffffffff, r2, 0x8) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getresgid(0x0, &(0x7f0000000040), 0x0) setgid(0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:20:09 executing program 5: r0 = socket(0x40000000002, 0xa, 0x8) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:20:09 executing program 3: r0 = socket(0x40000000002, 0xa, 0x8) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:20:09 executing program 1: pipe2$9p(&(0x7f0000000240), 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7}, r0, 0xffffffffffffffff, r2, 0x8) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getresgid(0x0, &(0x7f0000000040), 0x0) setgid(0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:20:09 executing program 5: r0 = socket(0x40000000002, 0xa, 0x8) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:20:09 executing program 4: pipe2$9p(&(0x7f0000000240), 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7}, r0, 0xffffffffffffffff, r2, 0x8) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getresgid(0x0, &(0x7f0000000040), 0x0) setgid(0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:20:09 executing program 3: r0 = socket(0x40000000002, 0xa, 0x8) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:20:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000005c0)={0x53, 0x0, 0x6, 0x80, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000480)="3480af61415d", &(0x7f00000000c0)=""/64, 0x0, 0x0, 0x0, 0x0}) 15:20:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 15:20:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:20:09 executing program 1: pipe2$9p(&(0x7f0000000240), 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7}, r0, 0xffffffffffffffff, r2, 0x8) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getresgid(0x0, &(0x7f0000000040), 0x0) setgid(0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:20:09 executing program 3: r0 = socket(0x40000000002, 0xa, 0x8) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:20:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000005c0)={0x53, 0x0, 0x6, 0x80, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000480)="3480af61415d", &(0x7f00000000c0)=""/64, 0x0, 0x0, 0x0, 0x0}) 15:20:09 executing program 4: pipe2$9p(&(0x7f0000000240), 0x0) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7}, r0, 0xffffffffffffffff, r2, 0x8) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) syz_open_procfs(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getresgid(0x0, &(0x7f0000000040), 0x0) setgid(0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:20:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 15:20:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) 15:20:10 executing program 1: r0 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x0, r0}) recvmsg(r4, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r4) r5 = getpid() tkill(r5, 0x15) 15:20:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000005c0)={0x53, 0x0, 0x6, 0x80, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000480)="3480af61415d", &(0x7f00000000c0)=""/64, 0x0, 0x0, 0x0, 0x0}) 15:20:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) 15:20:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:20:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:20:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 15:20:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000005c0)={0x53, 0x0, 0x6, 0x80, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000480)="3480af61415d", &(0x7f00000000c0)=""/64, 0x0, 0x0, 0x0, 0x0}) 15:20:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:20:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) 15:20:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 15:20:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:20:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:20:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) 15:20:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:20:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) 15:20:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b64, &(0x7f0000001b40)=""/61) 15:20:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:20:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) 15:20:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:20:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x84) 15:20:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:20:11 executing program 3: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x39f, 0xc36) inotify_rm_watch(r0, r4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc4000011}) 15:20:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:20:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:20:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x7, 0x0, &(0x7f0000000100)=0xb0) 15:20:12 executing program 3: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x39f, 0xc36) inotify_rm_watch(r0, r4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc4000011}) 15:20:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3, 0x0, 0x33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x1d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r8 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000000010046) r10 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r11 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r10, r11, 0x0, 0x4000000000010046) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000700), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:20:12 executing program 2: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x39f, 0xc36) inotify_rm_watch(r0, r4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc4000011}) 15:20:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x7, 0x0, &(0x7f0000000100)=0xb0) 15:20:12 executing program 3: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x39f, 0xc36) inotify_rm_watch(r0, r4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc4000011}) 15:20:12 executing program 1: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x39f, 0xc36) inotify_rm_watch(r0, r4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc4000011}) 15:20:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x7, 0x0, &(0x7f0000000100)=0xb0) 15:20:12 executing program 3: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x39f, 0xc36) inotify_rm_watch(r0, r4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc4000011}) 15:20:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000640)=0x80000001) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}, 0xf95c7f4810920dea, 0x84, 0x0, 0x0, 0x8000005173}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 15:20:12 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x4863, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x100) 15:20:12 executing program 2: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x39f, 0xc36) inotify_rm_watch(r0, r4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc4000011}) 15:20:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x7, 0x0, &(0x7f0000000100)=0xb0) [ 830.399190][ T27] audit: type=1800 audit(1583767213.081:295): pid=21233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16912 res=0 15:20:13 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x4863, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x100) 15:20:13 executing program 1: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x39f, 0xc36) inotify_rm_watch(r0, r4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc4000011}) 15:20:13 executing program 2: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x39f, 0xc36) inotify_rm_watch(r0, r4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc4000011}) 15:20:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 830.641883][ T27] audit: type=1800 audit(1583767213.329:296): pid=21369 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16881 res=0 15:20:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:20:13 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x4863, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x100) 15:20:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 15:20:13 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x70, 0x0) readv(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177500000000000000000000000000000000000000002c800000000000000c10300000300000098030000d0010000d001000000000000d0010000d0010000c8020000c8020000c8020000c8020000c802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000009001d001000000000000000000000000000000000000000000000000c000737472696e6700000000000000000000000000000000000000000000000101005f85626d0000000000000000000000000000e7252943dbb4f5f8afaf946d72c340f92f908d6e6b8033e825db7975007cba3af665cc0da87a4c5c88d9dadf17aaed191816d1d900d54fc0b9cd1cb72d022c7a56cffdf0c65a76bcc754233982ae47b4f7d657c8ef7d7cf8dbab03f8e8416698f70faf25207c17ef213018accef0fd6d28913a4e0a91b50a7cb9761e4d12e2967e03000000ff0000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000040004c4f470000000000000000000000000000000000000000000000000000000526e6c3e432778d611921a3210b35d18caaf894758abe3f9602e95412408c350040000000000000000000000000000000000000000000000000000000000000000000000000a50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000800000000000000280053594e50524f5859000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000dfb51485e45526a30000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:20:13 executing program 1: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x39f, 0xc36) inotify_rm_watch(r0, r4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc4000011}) [ 830.978249][ T27] audit: type=1800 audit(1583767213.656:297): pid=21583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16908 res=0 15:20:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000640)=0x80000001) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}, 0xf95c7f4810920dea, 0x84, 0x0, 0x0, 0x8000005173}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 15:20:13 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x4863, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x100) [ 831.111755][ T27] audit: type=1804 audit(1583767213.785:298): pid=21591 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir961221458/syzkaller.qxdces/775/bus" dev="sda1" ino=16936 res=1 15:20:13 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x70, 0x0) readv(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 831.231615][T21594] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 15:20:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 831.262650][ T27] audit: type=1804 audit(1583767213.834:299): pid=21580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir961221458/syzkaller.qxdces/775/bus" dev="sda1" ino=16936 res=1 15:20:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 831.346005][ T27] audit: type=1804 audit(1583767213.904:300): pid=21597 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir961221458/syzkaller.qxdces/775/bus" dev="sda1" ino=16936 res=1 15:20:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:20:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 831.464034][ T27] audit: type=1800 audit(1583767213.963:301): pid=21605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16993 res=0 [ 831.553445][T21743] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 15:20:14 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x70, 0x0) readv(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:20:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 831.772539][ T27] audit: type=1804 audit(1583767214.449:302): pid=21809 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir961221458/syzkaller.qxdces/776/bus" dev="sda1" ino=16922 res=1 15:20:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000640)=0x80000001) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}, 0xf95c7f4810920dea, 0x84, 0x0, 0x0, 0x8000005173}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 831.922959][ T27] audit: type=1804 audit(1583767214.489:303): pid=21828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir706179156/syzkaller.LjOLaE/604/bus" dev="sda1" ino=16918 res=1 [ 831.987258][T21872] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 15:20:14 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x70, 0x0) readv(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177500000000000000000000000000000000000000002c800000000000000c10300000300000098030000d0010000d001000000000000d0010000d0010000c8020000c8020000c8020000c8020000c802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000009001d001000000000000000000000000000000000000000000000000c000737472696e6700000000000000000000000000000000000000000000000101005f85626d0000000000000000000000000000e7252943dbb4f5f8afaf946d72c340f92f908d6e6b8033e825db7975007cba3af665cc0da87a4c5c88d9dadf17aaed191816d1d900d54fc0b9cd1cb72d022c7a56cffdf0c65a76bcc754233982ae47b4f7d657c8ef7d7cf8dbab03f8e8416698f70faf25207c17ef213018accef0fd6d28913a4e0a91b50a7cb9761e4d12e2967e03000000ff0000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000040004c4f470000000000000000000000000000000000000000000000000000000526e6c3e432778d611921a3210b35d18caaf894758abe3f9602e95412408c350040000000000000000000000000000000000000000000000000000000000000000000000000a50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000800000000000000280053594e50524f5859000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000dfb51485e45526a30000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:20:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:20:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:20:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:20:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 832.403432][T21998] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawP' 15:20:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000640)=0x80000001) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}, 0xf95c7f4810920dea, 0x84, 0x0, 0x0, 0x8000005173}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 832.476354][ T27] audit: type=1804 audit(1583767215.133:304): pid=21953 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir706179156/syzkaller.LjOLaE/605/bus" dev="sda1" ino=16930 res=1 15:20:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:20:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:20:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000640)=0x80000001) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}, 0xf95c7f4810920dea, 0x84, 0x0, 0x0, 0x8000005173}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 15:20:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000640)=0x80000001) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}, 0xf95c7f4810920dea, 0x84, 0x0, 0x0, 0x8000005173}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 15:20:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:20:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:20:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000640)=0x80000001) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}, 0xf95c7f4810920dea, 0x84, 0x0, 0x0, 0x8000005173}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 15:20:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') 15:20:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 15:20:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800050000000000419c726960266dc9bb0d0d448bee6161e7369d94ef57b4d19be18516558d83c870543d671cef03f1b4e2e95f8b7a4f5ba6493deda5d3aa33e13ee855d4aefe859b6700fc0ceb9d2d6c2e106631ea26a66773722b3f"], 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:20:16 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x006']) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="235b80a0bb") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000040)={0x0}) 15:20:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') 15:20:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) 15:20:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003880)=[{{&(0x7f0000000280)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x4}]}}}], 0x18}}], 0x1, 0x0) 15:20:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800050000000000419c726960266dc9bb0d0d448bee6161e7369d94ef57b4d19be18516558d83c870543d671cef03f1b4e2e95f8b7a4f5ba6493deda5d3aa33e13ee855d4aefe859b6700fc0ceb9d2d6c2e106631ea26a66773722b3f"], 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:20:16 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800050000000000419c726960266dc9bb0d0d448bee6161e7369d94ef57b4d19be18516558d83c870543d671cef03f1b4e2e95f8b7a4f5ba6493deda5d3aa33e13ee855d4aefe859b6700fc0ceb9d2d6c2e106631ea26a66773722b3f"], 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:20:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) 15:20:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 15:20:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) 15:20:17 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800050000000000419c726960266dc9bb0d0d448bee6161e7369d94ef57b4d19be18516558d83c870543d671cef03f1b4e2e95f8b7a4f5ba6493deda5d3aa33e13ee855d4aefe859b6700fc0ceb9d2d6c2e106631ea26a66773722b3f"], 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:20:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') 15:20:17 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800050000000000419c726960266dc9bb0d0d448bee6161e7369d94ef57b4d19be18516558d83c870543d671cef03f1b4e2e95f8b7a4f5ba6493deda5d3aa33e13ee855d4aefe859b6700fc0ceb9d2d6c2e106631ea26a66773722b3f"], 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:20:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 15:20:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) 15:20:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') 15:20:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 15:20:17 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800050000000000419c726960266dc9bb0d0d448bee6161e7369d94ef57b4d19be18516558d83c870543d671cef03f1b4e2e95f8b7a4f5ba6493deda5d3aa33e13ee855d4aefe859b6700fc0ceb9d2d6c2e106631ea26a66773722b3f"], 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:20:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800050000000000419c726960266dc9bb0d0d448bee6161e7369d94ef57b4d19be18516558d83c870543d671cef03f1b4e2e95f8b7a4f5ba6493deda5d3aa33e13ee855d4aefe859b6700fc0ceb9d2d6c2e106631ea26a66773722b3f"], 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 15:20:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x54}}, 0x0) 15:20:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 15:20:17 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x54}}, 0x0) 15:20:17 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:17 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:17 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:18 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x54}}, 0x0) 15:20:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x54}}, 0x0) 15:20:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sysfs$2(0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001900), 0x10, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0200004001000000020000400001000069ceb93bf50edc6b"], 0x6}, 0x1, 0x0, 0x0, 0x40004}, 0x4001) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x162, 0x80, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) 15:20:18 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:18 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:18 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:19 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:19 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sysfs$2(0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001900), 0x10, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0200004001000000020000400001000069ceb93bf50edc6b"], 0x6}, 0x1, 0x0, 0x0, 0x40004}, 0x4001) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c2675e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e", 0x162, 0x80, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) 15:20:19 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sysfs$2(0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001900), 0x10, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0200004001000000020000400001000069ceb93bf50edc6b"], 0x6}, 0x1, 0x0, 0x0, 0x40004}, 0x4001) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x162, 0x80, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) 15:20:19 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:19 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:20 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:20 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x800) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) r5 = accept4$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r5, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:20:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sysfs$2(0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001900), 0x10, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0200004001000000020000400001000069ceb93bf50edc6b"], 0x6}, 0x1, 0x0, 0x0, 0x40004}, 0x4001) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x162, 0x80, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) 15:20:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sysfs$2(0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001900), 0x10, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0200004001000000020000400001000069ceb93bf50edc6b"], 0x6}, 0x1, 0x0, 0x0, 0x40004}, 0x4001) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x162, 0x80, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) 15:20:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sysfs$2(0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001900), 0x10, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0200004001000000020000400001000069ceb93bf50edc6b"], 0x6}, 0x1, 0x0, 0x0, 0x40004}, 0x4001) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x162, 0x80, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) 15:20:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sysfs$2(0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001900), 0x10, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0200004001000000020000400001000069ceb93bf50edc6b"], 0x6}, 0x1, 0x0, 0x0, 0x40004}, 0x4001) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x162, 0x80, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) 15:20:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00f0ffff000000000200000000", 0x58}], 0x1) 15:20:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x104) 15:20:20 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sysfs$2(0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001900), 0x10, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0200004001000000020000400001000069ceb93bf50edc6b"], 0x6}, 0x1, 0x0, 0x0, 0x40004}, 0x4001) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x162, 0x80, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) 15:20:21 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:20:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x104) 15:20:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00f0ffff000000000200000000", 0x58}], 0x1) 15:20:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sysfs$2(0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001900), 0x10, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0200004001000000020000400001000069ceb93bf50edc6b"], 0x6}, 0x1, 0x0, 0x0, 0x40004}, 0x4001) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x162, 0x80, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) 15:20:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00f0ffff000000000200000000", 0x58}], 0x1) 15:20:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x104) 15:20:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$UHID_INPUT(r4, &(0x7f0000000580)={0x8, {"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", 0x1000}}, 0x1006) io_setup(0x81, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000140)='k', 0x1, 0x8000}]) 15:20:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00f0ffff000000000200000000", 0x58}], 0x1) 15:20:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)=0x104) 15:20:21 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:22 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:20:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) sysfs$2(0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001900), 0x10, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0200004001000000020000400001000069ceb93bf50edc6b"], 0x6}, 0x1, 0x0, 0x0, 0x40004}, 0x4001) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="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", 0x162, 0x80, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x40200, 0x168) 15:20:22 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:22 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:22 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:22 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:22 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:22 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:22 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:22 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:22 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:20:22 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:23 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:23 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:23 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') ftruncate(r0, 0x0) 15:20:23 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:20:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="7400000030003deb000000000000000000020000600001005c0001000b000100706f6c6963650000480002803c000100000100000000000000000000000000080000000000000000000000000000000000020000000000000000000000000000000000000700000008000500e7ff000004000600b1ab21576efc4cb0f8f9bdef8f342ebdf4031644b755"], 0x74}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:20:23 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x11a}]}, 0x1c}}, 0x0) 15:20:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') ftruncate(r0, 0x0) 15:20:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) [ 841.263979][T24600] netlink: 'syz-executor.0': attribute type 282 has an invalid length. 15:20:24 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 15:20:24 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24008806, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r3 = dup2(r0, r0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0x14) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0xfffffefa) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:20:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x11a}]}, 0x1c}}, 0x0) 15:20:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="7400000030003deb000000000000000000020000600001005c0001000b000100706f6c6963650000480002803c000100000100000000000000000000000000080000000000000000000000000000000000020000000000000000000000000000000000000700000008000500e7ff000004000600b1ab21576efc4cb0f8f9bdef8f342ebdf4031644b755"], 0x74}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:20:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') ftruncate(r0, 0x0) 15:20:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') ftruncate(r0, 0x0) 15:20:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) [ 841.682880][T24925] netlink: 'syz-executor.0': attribute type 282 has an invalid length. 15:20:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x11a}]}, 0x1c}}, 0x0) 15:20:24 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r9}}, 0x48) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r10) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r14}}, 0x48) inotify_init1(0x0) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r19}}, 0x48) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) r20 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r21}}, 0x48) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup2(r23, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x104, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r27}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:20:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="7400000030003deb000000000000000000020000600001005c0001000b000100706f6c6963650000480002803c000100000100000000000000000000000000080000000000000000000000000000000000020000000000000000000000000000000000000700000008000500e7ff000004000600b1ab21576efc4cb0f8f9bdef8f342ebdf4031644b755"], 0x74}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:20:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 15:20:24 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0xb9eb, {0x0, 0xfffffffd}}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x300, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) listen(r1, 0x0) listen(r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x1, 0x0) [ 841.970639][T25039] netlink: 'syz-executor.0': attribute type 282 has an invalid length. 15:20:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x11a}]}, 0x1c}}, 0x0) [ 842.121827][T25094] llc_conn_state_process: llc_conn_service failed [ 842.180749][T25094] llc_conn_state_process: llc_conn_service failed [ 842.249213][T25153] netlink: 'syz-executor.0': attribute type 282 has an invalid length. 15:20:25 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24008806, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r3 = dup2(r0, r0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0x14) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0xfffffefa) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:20:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 15:20:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="7400000030003deb000000000000000000020000600001005c0001000b000100706f6c6963650000480002803c000100000100000000000000000000000000080000000000000000000000000000000000020000000000000000000000000000000000000700000008000500e7ff000004000600b1ab21576efc4cb0f8f9bdef8f342ebdf4031644b755"], 0x74}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:20:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0xb9eb, {0x0, 0xfffffffd}}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x300, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) listen(r1, 0x0) listen(r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 15:20:25 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0xb9eb, {0x0, 0xfffffffd}}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x300, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) listen(r1, 0x0) listen(r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 15:20:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) [ 842.589266][T25165] llc_conn_state_process: llc_conn_service failed [ 842.608603][T25169] llc_conn_state_process: llc_conn_service failed 15:20:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0xb9eb, {0x0, 0xfffffffd}}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x300, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) listen(r1, 0x0) listen(r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 15:20:25 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r9}}, 0x48) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r10) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r14}}, 0x48) inotify_init1(0x0) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r19}}, 0x48) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) r20 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r21}}, 0x48) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup2(r23, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x104, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r27}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:20:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 15:20:25 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0xb9eb, {0x0, 0xfffffffd}}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x300, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) listen(r1, 0x0) listen(r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 15:20:25 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24008806, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r3 = dup2(r0, r0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0x14) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0xfffffefa) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:20:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 15:20:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 15:20:25 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0xb9eb, {0x0, 0xfffffffd}}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x300, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) listen(r1, 0x0) listen(r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 15:20:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0xb9eb, {0x0, 0xfffffffd}}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x300, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) listen(r1, 0x0) listen(r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 15:20:25 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24008806, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r3 = dup2(r0, r0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0x14) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0xfffffefa) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:20:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 15:20:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/163, 0xa3}], 0x1}, 0x5}], 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 15:20:26 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r9}}, 0x48) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r10) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r14}}, 0x48) inotify_init1(0x0) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r19}}, 0x48) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) r20 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r21}}, 0x48) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup2(r23, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x104, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r27}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:20:26 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r9}}, 0x48) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r10) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r14}}, 0x48) inotify_init1(0x0) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r19}}, 0x48) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) r20 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r21}}, 0x48) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup2(r23, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x104, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r27}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:20:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0xb9eb, {0x0, 0xfffffffd}}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x300, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) listen(r1, 0x0) listen(r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 15:20:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0xb9eb, {0x0, 0xfffffffd}}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x300, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) listen(r1, 0x0) listen(r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 15:20:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="8d", 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000, 0x0) 15:20:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d00", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010200000302000000002000030500138001", 0x21) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xe03f0004, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:20:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0xb9eb, {0x0, 0xfffffffd}}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x300, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) listen(r1, 0x0) listen(r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 15:20:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="8d", 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000, 0x0) 15:20:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0xb9eb, {0x0, 0xfffffffd}}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x300, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) listen(r1, 0x0) listen(r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 15:20:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0xb9eb, {0x0, 0xfffffffd}}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x300, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) listen(r1, 0x0) listen(r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x1, 0x0) [ 844.267886][T25318] ucma_write: process 2111 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 15:20:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0xb9eb, {0x0, 0xfffffffd}}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x300, 0x0, 0xff, 0x0, 0x0, @link_local}, 0x10) listen(r1, 0x0) listen(r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 15:20:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d00", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010200000302000000002000030500138001", 0x21) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xe03f0004, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:20:27 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r9}}, 0x48) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r10) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r14}}, 0x48) inotify_init1(0x0) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r19}}, 0x48) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) r20 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r21}}, 0x48) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup2(r23, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x104, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r27}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:20:27 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r9}}, 0x48) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r10) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r14}}, 0x48) inotify_init1(0x0) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r19}}, 0x48) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) r20 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r21}}, 0x48) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup2(r23, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x104, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r27}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:20:27 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xb0c76465faa27676, 0x0, [], @p_u8=0x0}}) 15:20:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="8d", 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000, 0x0) 15:20:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) r6 = syz_open_procfs(0x0, 0x0) getdents64(r6, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) dup(r0) 15:20:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d00", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010200000302000000002000030500138001", 0x21) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xe03f0004, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:20:27 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xb0c76465faa27676, 0x0, [], @p_u8=0x0}}) 15:20:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="8d", 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000, 0x0) 15:20:28 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xb0c76465faa27676, 0x0, [], @p_u8=0x0}}) 15:20:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f00000000c0)=[@request_death={0x40046307, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 15:20:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d00", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070700be0000090007010200000302000000002000030500138001", 0x21) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xe03f0004, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:20:28 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xb0c76465faa27676, 0x0, [], @p_u8=0x0}}) [ 846.117090][T25675] cgroup: fork rejected by pids controller in /syz2 15:20:28 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r6}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, 0x0, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r9}}, 0x48) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r10) r11 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r14}}, 0x48) inotify_init1(0x0) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r15, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r18, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r19}}, 0x48) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) r20 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r20, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r21}}, 0x48) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup2(r23, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x104, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r27}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 15:20:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4008556c, 0x0) 15:20:28 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r5, 0x0, 0x2000, 0x0) 15:20:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 15:20:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f00000000c0)=[@request_death={0x40046307, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 15:20:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) r6 = syz_open_procfs(0x0, 0x0) getdents64(r6, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) dup(r0) 15:20:29 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r5, 0x0, 0x2000, 0x0) 15:20:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4008556c, 0x0) 15:20:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f00000000c0)=[@request_death={0x40046307, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 15:20:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4008556c, 0x0) 15:20:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f00000000c0)=[@request_death={0x40046307, 0x0, 0x40046306}], 0x0, 0x0, 0x0}) 15:20:29 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r5, 0x0, 0x2000, 0x0) 15:20:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) r6 = syz_open_procfs(0x0, 0x0) getdents64(r6, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) dup(r0) 15:20:30 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r5, 0x0, 0x2000, 0x0) 15:20:30 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r5, 0x0, 0x2000, 0x0) 15:20:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 15:20:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_PHYS(r1, 0x4008556c, 0x0) 15:20:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 15:20:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) r6 = syz_open_procfs(0x0, 0x0) getdents64(r6, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) dup(r0) 15:20:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 15:20:30 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r5, 0x0, 0x2000, 0x0) 15:20:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) r6 = syz_open_procfs(0x0, 0x0) getdents64(r6, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) dup(r0) 15:20:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 15:20:30 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r5, 0x0, 0x2000, 0x0) 15:20:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 15:20:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) r6 = syz_open_procfs(0x0, 0x0) getdents64(r6, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) dup(r0) 15:20:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) r6 = syz_open_procfs(0x0, 0x0) getdents64(r6, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) dup(r0) 15:20:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) r6 = syz_open_procfs(0x0, 0x0) getdents64(r6, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) dup(r0) 15:20:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) r6 = syz_open_procfs(0x0, 0x0) getdents64(r6, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) dup(r0) 15:20:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newsa={0x184, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in=@local, 0x0, 0x6c}, @in6=@rand_addr="9a98d97600", {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'morus640-sse2\x00'}}}]}, 0x184}}, 0x0) 15:20:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newsa={0x184, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in=@local, 0x0, 0x6c}, @in6=@rand_addr="9a98d97600", {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'morus640-sse2\x00'}}}]}, 0x184}}, 0x0) 15:20:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newsa={0x184, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in=@local, 0x0, 0x6c}, @in6=@rand_addr="9a98d97600", {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'morus640-sse2\x00'}}}]}, 0x184}}, 0x0) 15:20:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) r6 = syz_open_procfs(0x0, 0x0) getdents64(r6, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) dup(r0) 15:20:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) r6 = syz_open_procfs(0x0, 0x0) getdents64(r6, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) dup(r0) 15:20:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newsa={0x184, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in=@local, 0x0, 0x6c}, @in6=@rand_addr="9a98d97600", {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'morus640-sse2\x00'}}}]}, 0x184}}, 0x0) 15:20:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf000, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 15:20:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) [ 850.036860][T27440] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 850.119131][T27452] team0: Port device veth3 added [ 850.280645][T27440] team0: Port device veth3 removed [ 850.293178][T27452] team0: Port device veth3 added 15:20:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) r6 = syz_open_procfs(0x0, 0x0) getdents64(r6, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) dup(r0) [ 850.403465][T27452] team0: Port device veth3 removed 15:20:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x5, &(0x7f0000000180)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffa9000800000000000000004000ffffffa9000000e1000000887700720030070005000fffff000000008000da55aa", 0x40, 0x1c0}]) 15:20:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240), 0xfffffe48) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x1f7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) r6 = syz_open_procfs(0x0, 0x0) getdents64(r6, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40) dup(r0) 15:20:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:20:32 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 15:20:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf000, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 15:20:33 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 850.638214][T27473] IPVS: Scheduler module ip_vs_ not found 15:20:33 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 850.805931][T27716] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 850.873605][T27779] team0: Port device veth5 added 15:20:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf000, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 850.953004][T27783] IPVS: Scheduler module ip_vs_ not found 15:20:33 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x2, @empty, 0xf8f}, @in6={0xa, 0x4e21, 0x0, @rand_addr="75f7cc473998374e25affc5161578eef"}, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, @in={0x2, 0x4e22, @multicast1}], 0x64) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000240), &(0x7f0000000280)) semget$private(0x0, 0x3, 0x140) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x3, 0x768adfaf}, {0x7f, 0x6}], r3}, 0x18, 0x1) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40186f40, 0x76006e) 15:20:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 851.019457][T27786] IPVS: Scheduler module ip_vs_ not found 15:20:33 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 15:20:33 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 851.125837][T27879] ubi0: detaching mtd0 [ 851.137106][T27879] ubi0: mtd0 is detached 15:20:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 851.232034][T27716] team0: Port device veth5 removed [ 851.250084][T27792] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 15:20:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) close(r3) close(r2) pipe(&(0x7f00000003c0)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) splice(r2, 0x0, r4, 0x0, 0xc0, 0x0) close(r4) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="cef3766136f283006c0bf3cb8bfb4d1ba3a2f68696917d7c67ce348dc35254655443a1529d32e235478dd6f98b24a9078b1156d60c8bfa07d87c7c1881ef38c2c3e64c389d3edb5964af5f01358b30aec690d21ad082f10000000031035907574675ecd44dcd415bbb8dd077bba96921d802fb024bb2cc0a968115679fe78c40754f961ed6bee04ae8d5ae5f105ccc076004a3a1944abd1c0800000000000000757cc5fbb8ae6dbd1828e6bf3aca66565d49be28eb7c61341de27421fc61b2139a"], 0xc1) [ 851.279013][T27931] IPVS: Scheduler module ip_vs_ not found [ 851.348112][T28022] IPVS: Scheduler module ip_vs_ not found 15:20:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf000, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 15:20:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf000, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 15:20:33 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 15:20:33 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wlc\x00'}, 0x2c) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 15:20:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 851.498452][T28035] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 851.558964][T28056] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 851.630496][T28198] team0: Port device veth7 added 15:20:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x101}) [ 851.662564][T28171] IPVS: Scheduler module ip_vs_ not found 15:20:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf000, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 15:20:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 851.732501][T28239] IPVS: Scheduler module ip_vs_ not found 15:20:34 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 15:20:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x101}) 15:20:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) [ 851.931933][T28056] team0: Port device veth7 removed [ 851.980334][T28360] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 15:20:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 15:20:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xf000, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 15:20:34 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x9b0000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x9b0909, 0x0, [], @p_u16=0x0}}) 15:20:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x101}) 15:20:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) [ 852.242188][T28478] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 852.312260][T28483] team0: Port device veth9 added 15:20:34 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x9b0000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x9b0909, 0x0, [], @p_u16=0x0}}) 15:20:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x101}) 15:20:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) [ 852.549360][T28478] team0: Port device veth9 removed 15:20:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 15:20:35 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 15:20:35 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x9b0000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x9b0909, 0x0, [], @p_u16=0x0}}) 15:20:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 15:20:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 15:20:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 15:20:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5}]}}}]}, 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:20:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 15:20:35 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x9b0000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x9b0909, 0x0, [], @p_u16=0x0}}) 15:20:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5}]}}}]}, 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:20:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x1b0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x30}, 0x1, 0x6c}, 0x0) 15:20:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 15:20:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 15:20:36 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 15:20:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 15:20:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5}]}}}]}, 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:20:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x1b0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x30}, 0x1, 0x6c}, 0x0) 15:20:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 15:20:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x1b0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x30}, 0x1, 0x6c}, 0x0) 15:20:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe03) 15:20:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5}]}}}]}, 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:20:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x1b0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x30}, 0x1, 0x6c}, 0x0) 15:20:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x1b0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x30}, 0x1, 0x6c}, 0x0) 15:20:36 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:20:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000600e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) [ 854.617841][T28778] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 854.665925][T28780] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 15:20:37 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 15:20:37 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/249, 0xf9}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:20:37 executing program 0: r0 = inotify_init() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r6, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) 15:20:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x1b0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x30}, 0x1, 0x6c}, 0x0) 15:20:37 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:20:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000600e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) [ 854.889525][T28791] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:37 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:20:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x1b0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x30}, 0x1, 0x6c}, 0x0) [ 854.964689][T28790] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 15:20:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000600e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) 15:20:37 executing program 0: r0 = epoll_create1(0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) signalfd(r3, &(0x7f0000000100), 0x8) 15:20:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 15:20:37 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 855.253743][T29111] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 15:20:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 15:20:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/167, 0x3d, 0xa7, 0x8}, 0x20) 15:20:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000600e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) 15:20:38 executing program 0: r0 = epoll_create1(0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) signalfd(r3, &(0x7f0000000100), 0x8) 15:20:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 15:20:38 executing program 5: r0 = epoll_create1(0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) signalfd(r3, &(0x7f0000000100), 0x8) 15:20:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/167, 0x3d, 0xa7, 0x8}, 0x20) [ 855.873157][T29229] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 15:20:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 15:20:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x10000}}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}}, 0x0) 15:20:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 15:20:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/167, 0x3d, 0xa7, 0x8}, 0x20) 15:20:38 executing program 0: r0 = epoll_create1(0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) signalfd(r3, &(0x7f0000000100), 0x8) 15:20:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 15:20:38 executing program 5: r0 = epoll_create1(0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) signalfd(r3, &(0x7f0000000100), 0x8) 15:20:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 15:20:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x10000}}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}}, 0x0) 15:20:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/167, 0x3d, 0xa7, 0x8}, 0x20) 15:20:38 executing program 0: r0 = epoll_create1(0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) signalfd(r3, &(0x7f0000000100), 0x8) 15:20:38 executing program 3: r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r0, 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x3, 0x0) pipe(&(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xe47, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xe0, {0x77359400}, {0x3, 0x1, 0x0, 0x0, 0x0, 0x0, "fd4c0490"}, 0x40, 0x3, @fd}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x8e, 0x1f, 0x81, 0x80, 0x0, 0x9, 0x20080, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x40, 0x811776ccf72de532, @perf_bp={&(0x7f00000000c0), 0x16}, 0x8000, 0x5, 0x43, 0x0, 0x1}, r0, 0x1, r2, 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x3f, &(0x7f0000000140)=0x2) 15:20:39 executing program 5: r0 = epoll_create1(0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) signalfd(r3, &(0x7f0000000100), 0x8) 15:20:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='configfs\x00', 0x0, 0x0) lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 15:20:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x10000}}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}}, 0x0) 15:20:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 15:20:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 15:20:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='configfs\x00', 0x0, 0x0) lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 15:20:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pidfd_open(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 856.940694][T29488] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 15:20:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x10000}}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}}, 0x0) 15:20:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 15:20:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 15:20:39 executing program 3: r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r0, 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x3, 0x0) pipe(&(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xe47, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xe0, {0x77359400}, {0x3, 0x1, 0x0, 0x0, 0x0, 0x0, "fd4c0490"}, 0x40, 0x3, @fd}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x8e, 0x1f, 0x81, 0x80, 0x0, 0x9, 0x20080, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x40, 0x811776ccf72de532, @perf_bp={&(0x7f00000000c0), 0x16}, 0x8000, 0x5, 0x43, 0x0, 0x1}, r0, 0x1, r2, 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x3f, &(0x7f0000000140)=0x2) 15:20:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='configfs\x00', 0x0, 0x0) lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 15:20:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pidfd_open(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:20:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 857.433796][T29714] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 15:20:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 15:20:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 15:20:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 15:20:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='configfs\x00', 0x0, 0x0) lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 15:20:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 15:20:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 15:20:40 executing program 3: r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r0, 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x3, 0x0) pipe(&(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xe47, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xe0, {0x77359400}, {0x3, 0x1, 0x0, 0x0, 0x0, 0x0, "fd4c0490"}, 0x40, 0x3, @fd}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x8e, 0x1f, 0x81, 0x80, 0x0, 0x9, 0x20080, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x40, 0x811776ccf72de532, @perf_bp={&(0x7f00000000c0), 0x16}, 0x8000, 0x5, 0x43, 0x0, 0x1}, r0, 0x1, r2, 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x3f, &(0x7f0000000140)=0x2) [ 858.061305][T29740] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 15:20:40 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pidfd_open(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:20:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 15:20:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 15:20:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 15:20:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f00000001c0), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) 15:20:41 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) [ 858.555300][T29837] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 15:20:41 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:41 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:41 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:41 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:41 executing program 3: r0 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r0, 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x3, 0x0) pipe(&(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xe47, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0xe0, {0x77359400}, {0x3, 0x1, 0x0, 0x0, 0x0, 0x0, "fd4c0490"}, 0x40, 0x3, @fd}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x8e, 0x1f, 0x81, 0x80, 0x0, 0x9, 0x20080, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x40, 0x811776ccf72de532, @perf_bp={&(0x7f00000000c0), 0x16}, 0x8000, 0x5, 0x43, 0x0, 0x1}, r0, 0x1, r2, 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x3f, &(0x7f0000000140)=0x2) 15:20:41 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:41 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pidfd_open(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:20:41 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:41 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:41 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:42 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:42 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:42 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:42 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:42 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:42 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x42}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:20:42 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002400010f00000000000a1400000011000200000000000001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 15:20:42 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:42 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.events\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) 15:20:42 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:42 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 860.385903][T30042] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:43 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002400010f00000000000a1400000011000200000000000001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 15:20:43 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x602001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000001c0)={0xfff80000, &(0x7f00000000c0)}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x0, 0x1c00, 0x1, 0x3}, 0x1e8) close(0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000b40)=""/119, &(0x7f0000000bc0)=0x77) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x4000080) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0), 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x100000000) io_setup(0x8, 0x0) dup2(r1, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='`J', 0x2) 15:20:43 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.events\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) 15:20:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r3, 0x29, 0xd3, 0x0, 0x0) [ 860.724771][T30281] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:43 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 15:20:43 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002400010f00000000000a1400000011000200000000000001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 861.051433][T30402] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x42}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:20:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r3, 0x29, 0xd3, 0x0, 0x0) 15:20:45 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.events\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) 15:20:45 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 15:20:45 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002400010f00000000000a1400000011000200000000000001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 15:20:45 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:45 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 15:20:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r3, 0x29, 0xd3, 0x0, 0x0) 15:20:46 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.events\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) 15:20:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x42}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:20:46 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 15:20:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r3, 0x29, 0xd3, 0x0, 0x0) 15:20:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x42}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:20:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x42}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:20:48 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:48 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:48 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:48 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x42}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:20:49 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:49 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:49 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:49 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:50 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x42}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:20:51 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:51 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:51 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:51 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:51 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:52 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:53 executing program 1: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:53 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:53 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:53 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 15:20:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffd6b, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="010000c553a7a7a11b556f0004000a00"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921e1, 0x0) 15:20:55 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffd6b, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="010000c553a7a7a11b556f0004000a00"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921e1, 0x0) 15:20:55 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 15:20:55 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:55 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:55 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000480)={0x0, 0x0, "20e9b499478fca27d4cbf0b36473bc796f763a3ea0b25084"}) 15:20:55 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)='{', 0x1}, {&(0x7f00000003c0)="db", 0x1}, {&(0x7f00000004c0)='7', 0x1}, {&(0x7f0000000540)="ba", 0x1}, {&(0x7f0000000640)='x', 0x1}], 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r3, &(0x7f0000000000)=""/70, 0x46) 15:20:55 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffd6b, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="010000c553a7a7a11b556f0004000a00"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921e1, 0x0) 15:20:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000480)={0x0, 0x0, "20e9b499478fca27d4cbf0b36473bc796f763a3ea0b25084"}) 15:20:55 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x34, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x34}}, 0x0) 15:20:55 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffd6b, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="010000c553a7a7a11b556f0004000a00"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921e1, 0x0) 15:20:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000480)={0x0, 0x0, "20e9b499478fca27d4cbf0b36473bc796f763a3ea0b25084"}) 15:20:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 15:20:55 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x34, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x34}}, 0x0) 15:20:56 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:56 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="300000006f0000000000000000000000000000000020008c000000001c00"/46], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0/file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r11, &(0x7f0000000180)='./file0\x00', r10, &(0x7f0000000640)='./file0/file0\x00', 0x0) 15:20:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000480)={0x0, 0x0, "20e9b499478fca27d4cbf0b36473bc796f763a3ea0b25084"}) 15:20:56 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000740)) 15:20:56 executing program 2: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x285e11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:56 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000740)) 15:20:56 executing program 2: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x285e11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e3e905dd249b00b20022000000aa2c729eb38a2ce3f0082da5db22634a28cde90773c011bdb18f6877e283f240f762b06efb4caca83ace35af4c0ac35793f41ed440d790548e4dc5b0c0fdae99523396a23e3986a381b8002a9a3dfd9045af25244756966f1bfa508966bcde40aed36ea2def9e9469762af50358b4e014b9700aba6323b690b58"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000011c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff2}, {}, {0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde50405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c1568403f8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da000000000000000000000017010000030000000000003d41ffe5804da326afca75c38d6500000000001701000004000000000000000000000000000eb6d7f66dc50eb30000040000000000000000000000000000000020170100000300000000000000000000000000000000000000170100000300"/318]}], 0x4924924924924b3, 0x0) 15:20:56 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000740)) [ 874.736649][T31516] device veth8 entered promiscuous mode 15:20:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@uid={'uid'}}]}) 15:20:57 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x34, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x34}}, 0x0) 15:20:57 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000740)) 15:20:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x5, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1f) wait4(0x0, 0x0, 0x0, 0x0) 15:20:57 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:20:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000000600)={0x0, &(0x7f00000005c0)=[&(0x7f0000000200)="cf9097be8bb692835b068a24cb259407ec399de634", 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty=0xff000000}}) 15:20:57 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x34, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x34}}, 0x0) 15:20:57 executing program 2: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x285e11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:57 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 15:20:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x5, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1f) wait4(0x0, 0x0, 0x0, 0x0) 15:20:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000d0a090368fe07072b03003700000a0014000b00450001070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) [ 875.650330][T31976] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000d0a090368fe07072b03003700000a0014000b00450001070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) 15:20:58 executing program 2: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x285e11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a000, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="eb3790", 0x3}, {&(0x7f0000000040)='p', 0x1, 0x10}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 875.857067][T31985] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 875.887072][T31739] cgroup: fork rejected by pids controller in /syz5 15:20:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a000, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="eb3790", 0x3}, {&(0x7f0000000040)='p', 0x1, 0x10}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 15:20:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000d0a090368fe07072b03003700000a0014000b00450001070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) 15:20:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000000600)={0x0, &(0x7f00000005c0)=[&(0x7f0000000200)="cf9097be8bb692835b068a24cb259407ec399de634", 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 876.194440][T32200] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty=0xff000000}}) 15:20:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000000600)={0x0, &(0x7f00000005c0)=[&(0x7f0000000200)="cf9097be8bb692835b068a24cb259407ec399de634", 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000d0a090368fe07072b03003700000a0014000b00450001070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) 15:20:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a000, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="eb3790", 0x3}, {&(0x7f0000000040)='p', 0x1, 0x10}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 876.412599][T32211] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 15:21:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a000, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="eb3790", 0x3}, {&(0x7f0000000040)='p', 0x1, 0x10}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 15:21:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x5, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1f) wait4(0x0, 0x0, 0x0, 0x0) 15:21:00 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="390000001300092768fe0700001a00001704003f03000000450001070000001419001a0004001210070000f48aa159", 0x2f}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) 15:21:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000000600)={0x0, &(0x7f00000005c0)=[&(0x7f0000000200)="cf9097be8bb692835b068a24cb259407ec399de634", 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000000600)={0x0, &(0x7f00000005c0)=[&(0x7f0000000200)="cf9097be8bb692835b068a24cb259407ec399de634", 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty=0xff000000}}) 15:21:01 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x98f907, 0x3, @value}) 15:21:01 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="390000001300092768fe0700001a00001704003f03000000450001070000001419001a0004001210070000f48aa159", 0x2f}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) 15:21:01 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x98f907, 0x3, @value}) 15:21:01 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="390000001300092768fe0700001a00001704003f03000000450001070000001419001a0004001210070000f48aa159", 0x2f}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) 15:21:01 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x98f907, 0x3, @value}) 15:21:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000000600)={0x0, &(0x7f00000005c0)=[&(0x7f0000000200)="cf9097be8bb692835b068a24cb259407ec399de634", 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000000600)={0x0, &(0x7f00000005c0)=[&(0x7f0000000200)="cf9097be8bb692835b068a24cb259407ec399de634", 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x5, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1f) wait4(0x0, 0x0, 0x0, 0x0) 15:21:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty=0xff000000}}) 15:21:03 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x98f907, 0x3, @value}) 15:21:03 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="390000001300092768fe0700001a00001704003f03000000450001070000001419001a0004001210070000f48aa159", 0x2f}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) 15:21:03 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x54a) syz_open_dev$media(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000009080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="45db000000000000000002000800"], 0x14}}, 0x0) 15:21:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 15:21:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 881.755584][T32486] xt_l2tp: invalid flags combination: 0 15:21:04 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x54a) syz_open_dev$media(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000009080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="45db000000000000000002000800"], 0x14}}, 0x0) 15:21:04 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x54a) syz_open_dev$media(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000009080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="45db000000000000000002000800"], 0x14}}, 0x0) 15:21:04 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x40}, 0x80752ced1d6eb88b, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 882.068671][T32501] xt_l2tp: invalid flags combination: 0 15:21:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 882.119691][T32509] encrypted_key: key description must be 16 hexadecimal characters long 15:21:04 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x54a) syz_open_dev$media(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000009080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="45db000000000000000002000800"], 0x14}}, 0x0) [ 882.257672][T32514] xt_l2tp: invalid flags combination: 0 15:21:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 15:21:07 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x40}, 0x80752ced1d6eb88b, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 15:21:07 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x54a) syz_open_dev$media(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000009080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="45db000000000000000002000800"], 0x14}}, 0x0) 15:21:07 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x54a) syz_open_dev$media(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000009080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="45db000000000000000002000800"], 0x14}}, 0x0) 15:21:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000380)={0x0, 0x989680}, 0x0, 0x0) 15:21:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 15:21:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x802, 0x0) socket(0xa, 0x802, 0x0) socket(0x2000000000000010, 0x1000040000000003, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket(0x2000000000000010, 0x1000040000000003, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket(0x2000000000000010, 0x1000040000000003, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 884.892791][T32536] encrypted_key: key description must be 16 hexadecimal characters long [ 884.905763][T32534] xt_l2tp: invalid flags combination: 0 15:21:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000380)={0x0, 0x989680}, 0x0, 0x0) 15:21:07 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x54a) syz_open_dev$media(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000009080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="45db000000000000000002000800"], 0x14}}, 0x0) 15:21:07 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) chown(&(0x7f0000000600)='./bus/file1\x00', r3, 0x0) 15:21:07 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x40}, 0x80752ced1d6eb88b, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 15:21:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 15:21:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000380)={0x0, 0x989680}, 0x0, 0x0) [ 885.227940][T32655] encrypted_key: key description must be 16 hexadecimal characters long 15:21:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x802, 0x0) socket(0xa, 0x802, 0x0) socket(0x2000000000000010, 0x1000040000000003, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket(0x2000000000000010, 0x1000040000000003, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket(0x2000000000000010, 0x1000040000000003, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 15:21:07 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x40}, 0x80752ced1d6eb88b, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 15:21:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 15:21:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 885.372838][T32660] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 885.460212][T32668] encrypted_key: key description must be 16 hexadecimal characters long 15:21:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000380)={0x0, 0x989680}, 0x0, 0x0) 15:21:07 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) chown(&(0x7f0000000600)='./bus/file1\x00', r3, 0x0) 15:21:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) chown(&(0x7f0000000600)='./bus/file1\x00', r3, 0x0) 15:21:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x802, 0x0) socket(0xa, 0x802, 0x0) socket(0x2000000000000010, 0x1000040000000003, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket(0x2000000000000010, 0x1000040000000003, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket(0x2000000000000010, 0x1000040000000003, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 15:21:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 15:21:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 15:21:08 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) chown(&(0x7f0000000600)='./bus/file1\x00', r3, 0x0) 15:21:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 15:21:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x802, 0x0) socket(0xa, 0x802, 0x0) socket(0x2000000000000010, 0x1000040000000003, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket(0x2000000000000010, 0x1000040000000003, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket(0x2000000000000010, 0x1000040000000003, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 15:21:08 executing program 3: timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) unshare(0x20400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) msgget$private(0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) 15:21:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) chown(&(0x7f0000000600)='./bus/file1\x00', r3, 0x0) 15:21:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x0, &(0x7f0000000240)) r2 = gettid() setpriority(0x2, r2, 0x4) socket$inet(0xa, 0x801, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x8, 0x4}, 0x20) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb614", 0x592) sendfile(r4, r5, 0x0, 0x10000) 15:21:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) [ 886.316433][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 886.316457][ T27] audit: type=1804 audit(1583767268.530:309): pid=32708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir383260159/syzkaller.5p5P5Y/909/file0" dev="sda1" ino=16565 res=1 15:21:08 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) chown(&(0x7f0000000600)='./bus/file1\x00', r3, 0x0) 15:21:08 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) chown(&(0x7f0000000600)='./bus/file1\x00', r3, 0x0) 15:21:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x0, &(0x7f0000000240)) r2 = gettid() setpriority(0x2, r2, 0x4) socket$inet(0xa, 0x801, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x8, 0x4}, 0x20) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x592) sendfile(r4, r5, 0x0, 0x10000) 15:21:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) 15:21:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) chown(&(0x7f0000000600)='./bus/file1\x00', r3, 0x0) [ 886.856248][ T27] audit: type=1804 audit(1583767269.065:310): pid=360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir383260159/syzkaller.5p5P5Y/910/file0" dev="sda1" ino=17026 res=1 15:21:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x0, &(0x7f0000000240)) r2 = gettid() setpriority(0x2, r2, 0x4) socket$inet(0xa, 0x801, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x8, 0x4}, 0x20) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x592) sendfile(r4, r5, 0x0, 0x10000) 15:21:09 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) chown(&(0x7f0000000600)='./bus/file1\x00', r3, 0x0) 15:21:09 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) chown(&(0x7f0000000600)='./bus/file1\x00', r3, 0x0) 15:21:09 executing program 3: timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) unshare(0x20400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) msgget$private(0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) [ 887.165271][ T27] audit: type=1804 audit(1583767269.373:311): pid=369 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir383260159/syzkaller.5p5P5Y/911/file0" dev="sda1" ino=16559 res=1 15:21:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) 15:21:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x0, &(0x7f0000000240)) r2 = gettid() setpriority(0x2, r2, 0x4) socket$inet(0xa, 0x801, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x8, 0x4}, 0x20) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x592) sendfile(r4, r5, 0x0, 0x10000) 15:21:09 executing program 0: timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) unshare(0x20400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) msgget$private(0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) 15:21:09 executing program 1: timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) unshare(0x20400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) msgget$private(0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) 15:21:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) [ 887.614718][ T27] audit: type=1804 audit(1583767269.819:312): pid=389 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir383260159/syzkaller.5p5P5Y/912/file0" dev="sda1" ino=16583 res=1 15:21:09 executing program 5: timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) unshare(0x20400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) msgget$private(0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) 15:21:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) 15:21:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x0, &(0x7f0000000240)) r2 = gettid() setpriority(0x2, r2, 0x4) socket$inet(0xa, 0x801, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x8, 0x4}, 0x20) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x592) sendfile(r4, r5, 0x0, 0x10000) 15:21:10 executing program 3: timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) unshare(0x20400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) msgget$private(0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) 15:21:10 executing program 0: timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) unshare(0x20400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) msgget$private(0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) 15:21:10 executing program 1: timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) unshare(0x20400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) msgget$private(0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) 15:21:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) [ 888.213885][ T27] audit: type=1804 audit(1583767270.404:313): pid=614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir972841097/syzkaller.pdTxst/890/file0" dev="sda1" ino=16573 res=1 15:21:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x0, &(0x7f0000000240)) r2 = gettid() setpriority(0x2, r2, 0x4) socket$inet(0xa, 0x801, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x8, 0x4}, 0x20) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x592) sendfile(r4, r5, 0x0, 0x10000) 15:21:10 executing program 0: timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) unshare(0x20400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) msgget$private(0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) [ 888.526355][ T613] cgroup: fork rejected by pids controller in /syz3 [ 888.597438][ T27] audit: type=1804 audit(1583767270.801:314): pid=734 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir972841097/syzkaller.pdTxst/891/file0" dev="sda1" ino=16706 res=1 15:21:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000640)) 15:21:10 executing program 1: timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) unshare(0x20400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) msgget$private(0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) 15:21:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x0, &(0x7f0000000240)) r2 = gettid() setpriority(0x2, r2, 0x4) socket$inet(0xa, 0x801, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x8, 0x4}, 0x20) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb614", 0x592) sendfile(r4, r5, 0x0, 0x10000) 15:21:11 executing program 5: timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) unshare(0x20400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) msgget$private(0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) 15:21:11 executing program 3: timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) unshare(0x20400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) msgget$private(0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) 15:21:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x0, &(0x7f0000000240)) r2 = gettid() setpriority(0x2, r2, 0x4) socket$inet(0xa, 0x801, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x8, 0x4}, 0x20) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x592) sendfile(r4, r5, 0x0, 0x10000) 15:21:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x0, &(0x7f0000000240)) r2 = gettid() setpriority(0x2, r2, 0x4) socket$inet(0xa, 0x801, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x8, 0x4}, 0x20) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb614", 0x592) sendfile(r4, r5, 0x0, 0x10000) [ 889.038224][ T27] audit: type=1804 audit(1583767271.227:315): pid=1104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir972841097/syzkaller.pdTxst/892/file0" dev="sda1" ino=16773 res=1 15:21:11 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000040)=""/84, &(0x7f00000000c0)=0x54) [ 889.245156][ T27] audit: type=1804 audit(1583767271.435:316): pid=1174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir383260159/syzkaller.5p5P5Y/916/file0" dev="sda1" ino=16866 res=1 15:21:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d3add33b040000004c651514f99a98a2863c7c3935f1a5550000000000000000000001535240b091e8b4b507f70000000000009ad7b06becbf9abd5c2e059ff3f6546b9e2b12ea0ca054fb97b05be546deff7f72208235fcfd2dce9c50454c7012ba98d96188e7243469f14ec61078bdf4fa2ae9d6b50b93e02cba4a9a319cddbe699cf8cd8f9be20000000000005453769cbb9113e1158ccc2bffa68a79b7fb95273e2cc1decde899de90fae974d6917a88583f592797e0879b2a8377be70aaef08ed7d9f312ae162e32aa3bc5207410e67ce6ca85b42511710e49c31277e7ed445c1eaa4ea6d13d65c2d47e34f9c8f36cb47ae408ffffc794ae1b9f1797dcaa0832e23a7d318993003dd57e4cb8d5e1262173020010000000000009e6ef016696a197039f18903238af9e17868cd9bb7299fa8470d561f1f8706c9106d8fbbd60061c2fa490a490000000000bda821496096836c39c41d63cac09ac76b36808bdb774cf50e2bfca9835fcd50d4f2249efc7026d259a166f71b0000000000000000000000000000002422e9c16798953eceddee1c072a580fa7bb4b375543971407971c737e39ab37d9756cf5a47a2a4a1b891dbcffc9509ebc056bbfe155cec6cab0b547b513093b2675f8dfaa9dec85440a682853643c97d1abc2be473818f1b9fa3ae5cddd50f86dea649207676102b8c0478c1e29338144a12cd3d3ca2a4606ecf248abcf2a5297b878174959c3371e24295342ab935eee990ef35dc0811f0902298e0936493cddc70733ca04a08a205331306f2cbb47292d5894419f2fc3e80baf20844271109916c4d00e26988f2e04fea3dd8affb97a82b968f8d7510a8b82e77ef6c759204799e1d904c5c26f04b13c7eb763cdbbd93ee8163db307669216804da27a859fde8abe1a575c313866cf3c760568b604dd269427d237cdd592c01b703f791f3451864ca762fe291c9da71cdb006fd5043f72a66f31884e63751cc399b1ae72f2510430182c873a1fbb938738f85df52e3c0499b13856e34c5c3a7fc8843cfacfaf8129b20a3b973783f8fe3e0326c23c3af59be50e03f76321866dd5ba1c6441c6420000000086f94545c9b3c5dd65fd62900142fa8d4eb7da8dcfcf97677be111607f3c0dc6a48686d4cb92a3dcacc1f1798eea2ee659b9a27e76d4319683dc0dcf6ade88f6292dccab2ac234575b981b3469f812d74e8e98180a25d37faf4217f7d694fae0d7dc4655d0a844a2844d56694797b7a365a247f93c42bc1b2d835b000000000000000000000000001be761ba54518718cde93b60d5f1c579fbcec7a25feb8fce460f3eb76fcea05a31236861712462f716a493ed783b139bcf740a377475195b31201e344186371e1c0d38898545c3f010704401f5c48ee9016868391c05cdfe9666a8449601e45a23dfe064e1734fd2edcb442e408f9d0d3c98d7a4f0e94fad201c4942bf3d648728e1f2a02d92e43d25a843f7184591d083ef3bfc58a90756"], 0x14}}, 0x0) 15:21:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x0, &(0x7f0000000240)) r2 = gettid() setpriority(0x2, r2, 0x4) socket$inet(0xa, 0x801, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x8, 0x4}, 0x20) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb614", 0x592) sendfile(r4, r5, 0x0, 0x10000) [ 889.492134][ T27] audit: type=1804 audit(1583767271.594:317): pid=1177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir840383983/syzkaller.ixteRK/990/file0/file0" dev="loop0" ino=152 res=1 15:21:11 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000040)=""/84, &(0x7f00000000c0)=0x54) [ 889.764971][ T27] audit: type=1804 audit(1583767271.911:318): pid=1191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir383260159/syzkaller.5p5P5Y/917/file0" dev="sda1" ino=16773 res=1 15:21:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x0, &(0x7f0000000240)) r2 = gettid() setpriority(0x2, r2, 0x4) socket$inet(0xa, 0x801, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x8, 0x4}, 0x20) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x592) sendfile(r4, r5, 0x0, 0x10000) 15:21:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0x4030) 15:21:12 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) 15:21:12 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000040)=""/84, &(0x7f00000000c0)=0x54) [ 890.238497][ T1545] Bluetooth: hci0: sending frame failed (-49) 15:21:12 executing program 5: timer_create(0x7, &(0x7f0000000000)={0x0, 0x35, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) unshare(0x20400) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) msgget$private(0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) 15:21:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x0, &(0x7f0000000240)) r2 = gettid() setpriority(0x2, r2, 0x4) socket$inet(0xa, 0x801, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x8, 0x4}, 0x20) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x592) sendfile(r4, r5, 0x0, 0x10000) 15:21:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 15:21:12 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000040)=""/84, &(0x7f00000000c0)=0x54) 15:21:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 15:21:12 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) 15:21:12 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) 15:21:12 executing program 5: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x17655d377c64ab99, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000180), &(0x7f0000000200)=0x4) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, r2}) dup2(r0, r4) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00008a7000/0x200000)=nil, 0x200000}, 0x1}) r6 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x23bd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r8, 0x4, 0x42000) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r9, 0x9325, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x111, 0x4}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x8) dup3(r6, r5, 0x0) 15:21:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getrlimit(0x0, &(0x7f0000000240)) r2 = gettid() setpriority(0x2, r2, 0x4) socket$inet(0xa, 0x801, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x8, 0x4}, 0x20) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x592) sendfile(r4, r5, 0x0, 0x10000) [ 892.323209][ T7853] Bluetooth: hci0: command 0x1003 tx timeout [ 892.331275][ T1414] Bluetooth: hci0: sending frame failed (-49) [ 894.420642][T32521] Bluetooth: hci0: command 0x1001 tx timeout [ 894.426753][ T1414] Bluetooth: hci0: sending frame failed (-49) [ 896.518029][ T7853] Bluetooth: hci0: command 0x1009 tx timeout 15:21:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0x4030) 15:21:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 15:21:22 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) 15:21:22 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) 15:21:22 executing program 5: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x17655d377c64ab99, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000180), &(0x7f0000000200)=0x4) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, r2}) dup2(r0, r4) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00008a7000/0x200000)=nil, 0x200000}, 0x1}) r6 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x23bd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r8, 0x4, 0x42000) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r9, 0x9325, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x111, 0x4}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x8) dup3(r6, r5, 0x0) 15:21:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) [ 900.867576][ T9120] Bluetooth: hci0: Frame reassembly failed (-84) [ 900.900990][ T9113] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 15:21:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 15:21:23 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) 15:21:23 executing program 5: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x17655d377c64ab99, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000180), &(0x7f0000000200)=0x4) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, r2}) dup2(r0, r4) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00008a7000/0x200000)=nil, 0x200000}, 0x1}) r6 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x23bd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r8, 0x4, 0x42000) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r9, 0x9325, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x111, 0x4}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x8) dup3(r6, r5, 0x0) 15:21:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) 15:21:23 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) 15:21:23 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 902.900999][T32521] Bluetooth: hci0: command 0x1003 tx timeout [ 902.907055][ T1414] Bluetooth: hci0: sending frame failed (-49) [ 904.988399][ T7853] Bluetooth: hci0: command 0x1001 tx timeout [ 904.994686][ T1414] Bluetooth: hci0: sending frame failed (-49) [ 907.085747][T32521] Bluetooth: hci0: command 0x1009 tx timeout 15:21:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0x4030) 15:21:33 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x9}, 0x14}}, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:21:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) 15:21:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 15:21:33 executing program 5: poll(&(0x7f0000000040)=[{}], 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x17655d377c64ab99, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000180), &(0x7f0000000200)=0x4) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, r2}) dup2(r0, r4) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00008a7000/0x200000)=nil, 0x200000}, 0x1}) r6 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x23bd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r8, 0x4, 0x42000) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r9, 0x9325, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x111, 0x4}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x8) dup3(r6, r5, 0x0) 15:21:33 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:21:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) 15:21:33 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 911.230506][ T9120] Bluetooth: hci0: Frame reassembly failed (-84) 15:21:33 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:21:33 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 15:21:34 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 15:21:34 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 913.307427][T32521] Bluetooth: hci0: command 0x1003 tx timeout [ 913.313530][ T1414] Bluetooth: hci0: sending frame failed (-49) [ 915.394654][ T7853] Bluetooth: hci0: command 0x1001 tx timeout [ 915.400794][ T1414] Bluetooth: hci0: sending frame failed (-49) [ 917.492148][T32521] Bluetooth: hci0: command 0x1009 tx timeout 15:21:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0x4030) 15:21:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x9}, 0x14}}, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:21:43 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:21:43 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 15:21:43 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:21:43 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:21:43 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) [ 921.559125][ T9113] Bluetooth: hci0: Frame reassembly failed (-84) [ 921.596731][ T9120] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 15:21:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x9}, 0x14}}, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:21:44 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:21:44 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:21:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x44, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) r1 = socket(0x10, 0x800000000080002, 0x0) dup2(r1, r0) 15:21:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x9}, 0x14}}, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 923.623589][T32521] Bluetooth: hci0: command 0x1003 tx timeout [ 923.631004][ T1414] Bluetooth: hci0: sending frame failed (-49) [ 925.720410][T32521] Bluetooth: hci0: command 0x1001 tx timeout [ 925.726483][ T1414] Bluetooth: hci0: sending frame failed (-49) [ 927.817791][ T7853] Bluetooth: hci0: command 0x1009 tx timeout 15:21:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x9}, 0x14}}, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:21:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x44, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) r1 = socket(0x10, 0x800000000080002, 0x0) dup2(r1, r0) 15:21:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x9}, 0x14}}, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:21:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x44, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) r1 = socket(0x10, 0x800000000080002, 0x0) dup2(r1, r0) 15:21:53 executing program 2: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)=@builtin='builtin_trusted\x00') 15:21:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3c8e0f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:53 executing program 2: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)=@builtin='builtin_trusted\x00') 15:21:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x44, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) r1 = socket(0x10, 0x800000000080002, 0x0) dup2(r1, r0) 15:21:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x44, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) r1 = socket(0x10, 0x800000000080002, 0x0) dup2(r1, r0) 15:21:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x44, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) r1 = socket(0x10, 0x800000000080002, 0x0) dup2(r1, r0) 15:21:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x44, 0x0, "15053af6bc99b30249d7436a9fb091a03c89f4e6ede6aa85f1a2e18ca410ba483389fc091fcfdbae5d09402ce82834cf37d8e2463734a591d8e4157f5ec91d172a05e50d111387deeb7a913f5274ff84"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0x2c, 0x0, "b2b099d862fdeb88e6ca26da7996764cd49f2ea04eef0b3e8dcd61ec29c74e68c32bc680c2b01f984b37298d0f6b162f58d5a3397c46d5c784c2f6283fdcf84ac2772c2b03d511979c7e3c4aae4d408a"}, 0xd8) r1 = socket(0x10, 0x800000000080002, 0x0) dup2(r1, r0) 15:21:54 executing program 2: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)=@builtin='builtin_trusted\x00') 15:21:54 executing program 1: syz_mount_image$ntfs(&(0x7f0000000a40)='ntfs\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={[{@umask={'umask'}, 0x7}]}) 15:21:54 executing program 2: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)=@builtin='builtin_trusted\x00') 15:21:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x9}, 0x14}}, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:21:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3c8e0f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:54 executing program 5: r0 = socket$unix(0x1, 0x80000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 15:21:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0xb}}]}]}}]}, 0x74}}, 0x0) 15:21:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0x0, 0x108, 0x0, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x32}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@esp={{0x30, 'esp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 15:21:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001100)=ANY=[@ANYBLOB="12000000320003000000000001000000c20e00006a0a9d076492bddb3e71a1e7fe95332048d6f260ef575479907e7e72de2b09694dfe4b4d895dbbac8b8f8a3e8d682227406b48efaacbbbf6e9f612434246d56dfd5ba216e95d68029e545223c1f0d71328d988aad28fd07ce2413cc18c7a7f811a39f714da5474c578dd1d493255a47171f7dd014d760143dfcb8b5ee1dac1637a74727bc9e3510de279257932af9f142e38db7668828ab00fdec893e837dde000"/200], 0x20}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 933.129014][ T3486] xt_CT: No such helper "pptp" 15:21:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000100", @ANYRES32=0x0, @ANYBLOB="0000b20000000000d6b158f055b07fdedc1ae33a9cc019e88c8ccf13b7f198d44114796c14cce2b65956f1b3b6a6077c6e651ee55d12b3a17fb3ca01eb6834c2fb7f292c660404d009ab6529fde64f459ae4ff59244ff040f7693118c4955f81a8ac8700caee35d49bd3504d6b19af868dd9c2d4930be2d6f56cef1fe1c24603771f9c34156e35f0ede67bf797c0e21a95139c095b911427e018c045f4b37222d89b52e129df2ac458c0e60d7f8f2d5b960b9be50110066eca1a43a06174791bb1905923e720799de1d31f45206ab5cbca579abdccb2312edf4d415b8daa267a1e1c71458d921a18c3a659e4808b1a24aac474ccacb2cfb47c35602804"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0xb}}]}]}}]}, 0x74}}, 0x0) 15:21:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000600000000000000080009000d000000", 0x24) 15:21:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0x0, 0x108, 0x0, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x32}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@esp={{0x30, 'esp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 15:21:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3c8e0f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001100)=ANY=[@ANYBLOB="12000000320003000000000001000000c20e00006a0a9d076492bddb3e71a1e7fe95332048d6f260ef575479907e7e72de2b09694dfe4b4d895dbbac8b8f8a3e8d682227406b48efaacbbbf6e9f612434246d56dfd5ba216e95d68029e545223c1f0d71328d988aad28fd07ce2413cc18c7a7f811a39f714da5474c578dd1d493255a47171f7dd014d760143dfcb8b5ee1dac1637a74727bc9e3510de279257932af9f142e38db7668828ab00fdec893e837dde000"/200], 0x20}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:21:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0x0, 0x108, 0x0, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x32}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@esp={{0x30, 'esp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) [ 933.605137][ T3955] xt_CT: No such helper "pptp" [ 933.853434][ T4032] xt_CT: No such helper "pptp" 15:21:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000600000000000000080009000d000000", 0x24) 15:21:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0xb}}]}]}}]}, 0x74}}, 0x0) 15:21:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001100)=ANY=[@ANYBLOB="12000000320003000000000001000000c20e00006a0a9d076492bddb3e71a1e7fe95332048d6f260ef575479907e7e72de2b09694dfe4b4d895dbbac8b8f8a3e8d682227406b48efaacbbbf6e9f612434246d56dfd5ba216e95d68029e545223c1f0d71328d988aad28fd07ce2413cc18c7a7f811a39f714da5474c578dd1d493255a47171f7dd014d760143dfcb8b5ee1dac1637a74727bc9e3510de279257932af9f142e38db7668828ab00fdec893e837dde000"/200], 0x20}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:21:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0x0, 0x108, 0x0, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x32}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@esp={{0x30, 'esp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 15:21:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3c8e0f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:55 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x592) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '\x00\x00\x00\x00\x00'}}]}}) 15:21:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001100)=ANY=[@ANYBLOB="12000000320003000000000001000000c20e00006a0a9d076492bddb3e71a1e7fe95332048d6f260ef575479907e7e72de2b09694dfe4b4d895dbbac8b8f8a3e8d682227406b48efaacbbbf6e9f612434246d56dfd5ba216e95d68029e545223c1f0d71328d988aad28fd07ce2413cc18c7a7f811a39f714da5474c578dd1d493255a47171f7dd014d760143dfcb8b5ee1dac1637a74727bc9e3510de279257932af9f142e38db7668828ab00fdec893e837dde000"/200], 0x20}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:21:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000600000000000000080009000d000000", 0x24) [ 934.260727][ T4049] xt_CT: No such helper "pptp" 15:21:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0xb}}]}]}}]}, 0x74}}, 0x0) 15:21:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f00000003c0)) 15:21:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000600000000000000080009000d000000", 0x24) 15:21:56 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x592) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '\x00\x00\x00\x00\x00'}}]}}) 15:21:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x80047456, &(0x7f0000d1df52)=""/174) 15:21:56 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x37, &(0x7f0000000200)=r0, 0x2e8) sendmsg$sock(r0, &(0x7f0000000a00)={&(0x7f0000000780)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x20002890) 15:21:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c04, 0xffffffffffffffff) 15:21:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f00000003c0)) 15:21:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 15:21:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c04, 0xffffffffffffffff) 15:21:56 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x592) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '\x00\x00\x00\x00\x00'}}]}}) 15:21:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f00000003c0)) 15:21:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 15:21:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x80047456, &(0x7f0000d1df52)=""/174) 15:21:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c04, 0xffffffffffffffff) 15:21:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 15:21:57 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f00000003c0)) 15:21:57 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x37, &(0x7f0000000200)=r0, 0x2e8) sendmsg$sock(r0, &(0x7f0000000a00)={&(0x7f0000000780)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x20002890) 15:21:57 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x592) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '\x00\x00\x00\x00\x00'}}]}}) 15:21:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c04, 0xffffffffffffffff) 15:21:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x80047456, &(0x7f0000d1df52)=""/174) 15:21:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x80047456, &(0x7f0000d1df52)=""/174) 15:21:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 15:21:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000500)={0x60, 0x0, 0x3}, 0x60) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000004c0)={0x34, 0x0, &(0x7f0000000480)}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r4, 0x107, 0x13, &(0x7f0000000000), &(0x7f0000005500)=0x4) 15:21:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x80047456, &(0x7f0000d1df52)=""/174) 15:21:57 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syz_open_dev$video(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 15:21:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x80047456, &(0x7f0000d1df52)=""/174) 15:21:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x80047456, &(0x7f0000d1df52)=""/174) 15:21:58 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x37, &(0x7f0000000200)=r0, 0x2e8) sendmsg$sock(r0, &(0x7f0000000a00)={&(0x7f0000000780)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x20002890) 15:21:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000500)={0x60, 0x0, 0x3}, 0x60) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000004c0)={0x34, 0x0, &(0x7f0000000480)}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x1f}]}}}]}, 0x3c}}, 0x0) 15:21:58 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=')-!vmnet1bdev\x00') 15:21:58 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syz_open_dev$video(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 15:21:58 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syz_open_dev$video(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 15:21:58 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syz_open_dev$video(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 15:21:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x1f}]}}}]}, 0x3c}}, 0x0) 15:21:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000500)={0x60, 0x0, 0x3}, 0x60) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000004c0)={0x34, 0x0, &(0x7f0000000480)}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x1f}]}}}]}, 0x3c}}, 0x0) 15:21:58 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=')-!vmnet1bdev\x00') 15:21:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x1f}]}}}]}, 0x3c}}, 0x0) 15:21:59 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x37, &(0x7f0000000200)=r0, 0x2e8) sendmsg$sock(r0, &(0x7f0000000a00)={&(0x7f0000000780)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x20002890) 15:21:59 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syz_open_dev$video(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 15:21:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000500)={0x60, 0x0, 0x3}, 0x60) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000004c0)={0x34, 0x0, &(0x7f0000000480)}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:59 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syz_open_dev$video(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 15:21:59 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=')-!vmnet1bdev\x00') 15:21:59 executing program 2: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0xa, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) write$binfmt_elf64(r2, &(0x7f0000001480)=ANY=[@ANYBLOB="5f4507c4065b05007311122e5f9ba41d1b8fba37ad5864c53616bb6cec0e935000e0854dac2d8ccc65bf9a0a00000000000000000000000070d2f0345bfbd905f49e67c0a8c1c36997c1356e26e38360a2b5be771026f0a17324a5321f0ae16d8ce7e3b0d9ebff9eedd7daba630de7728654ff2f0ba0182e1bf9556a91a9c1f2631ccf72c38b6a9977fe0905e371c93904109fa697445ba12ce105b567fc80a6f9066c00d91dc4f3cc1ea47806b72b5ac1ec26cb06009e4a8d8e31cc323de6ee333e72335a3b26c221"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) pwritev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000100)="1b720268123aae60f3d5613e38d3d23fcf20540af430ca09810e8f00aa79705ad53e473b47120e08b5e0c526298c9a2b4a80878043746459c8b515f5afba825f003e6834c98364a1", 0x48}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000002, 0x0) 15:21:59 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=')-!vmnet1bdev\x00') 15:21:59 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) syz_open_dev$video(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 15:21:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0x7}, 0x0, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:59 executing program 2: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0xa, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) write$binfmt_elf64(r2, &(0x7f0000001480)=ANY=[@ANYBLOB="5f4507c4065b05007311122e5f9ba41d1b8fba37ad5864c53616bb6cec0e935000e0854dac2d8ccc65bf9a0a00000000000000000000000070d2f0345bfbd905f49e67c0a8c1c36997c1356e26e38360a2b5be771026f0a17324a5321f0ae16d8ce7e3b0d9ebff9eedd7daba630de7728654ff2f0ba0182e1bf9556a91a9c1f2631ccf72c38b6a9977fe0905e371c93904109fa697445ba12ce105b567fc80a6f9066c00d91dc4f3cc1ea47806b72b5ac1ec26cb06009e4a8d8e31cc323de6ee333e72335a3b26c221"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) pwritev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000100)="1b720268123aae60f3d5613e38d3d23fcf20540af430ca09810e8f00aa79705ad53e473b47120e08b5e0c526298c9a2b4a80878043746459c8b515f5afba825f003e6834c98364a1", 0x48}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000002, 0x0) 15:21:59 executing program 5: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0xa, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) write$binfmt_elf64(r2, &(0x7f0000001480)=ANY=[@ANYBLOB="5f4507c4065b05007311122e5f9ba41d1b8fba37ad5864c53616bb6cec0e935000e0854dac2d8ccc65bf9a0a00000000000000000000000070d2f0345bfbd905f49e67c0a8c1c36997c1356e26e38360a2b5be771026f0a17324a5321f0ae16d8ce7e3b0d9ebff9eedd7daba630de7728654ff2f0ba0182e1bf9556a91a9c1f2631ccf72c38b6a9977fe0905e371c93904109fa697445ba12ce105b567fc80a6f9066c00d91dc4f3cc1ea47806b72b5ac1ec26cb06009e4a8d8e31cc323de6ee333e72335a3b26c221"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) pwritev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000100)="1b720268123aae60f3d5613e38d3d23fcf20540af430ca09810e8f00aa79705ad53e473b47120e08b5e0c526298c9a2b4a80878043746459c8b515f5afba825f003e6834c98364a1", 0x48}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000002, 0x0) 15:21:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x31905e13403123b7, 0x0, 0x0, {0x9, 0x0, 0xf000}}, 0x14}}, 0x0) 15:22:00 executing program 5: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0xa, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) write$binfmt_elf64(r2, &(0x7f0000001480)=ANY=[@ANYBLOB="5f4507c4065b05007311122e5f9ba41d1b8fba37ad5864c53616bb6cec0e935000e0854dac2d8ccc65bf9a0a00000000000000000000000070d2f0345bfbd905f49e67c0a8c1c36997c1356e26e38360a2b5be771026f0a17324a5321f0ae16d8ce7e3b0d9ebff9eedd7daba630de7728654ff2f0ba0182e1bf9556a91a9c1f2631ccf72c38b6a9977fe0905e371c93904109fa697445ba12ce105b567fc80a6f9066c00d91dc4f3cc1ea47806b72b5ac1ec26cb06009e4a8d8e31cc323de6ee333e72335a3b26c221"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) pwritev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000100)="1b720268123aae60f3d5613e38d3d23fcf20540af430ca09810e8f00aa79705ad53e473b47120e08b5e0c526298c9a2b4a80878043746459c8b515f5afba825f003e6834c98364a1", 0x48}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000002, 0x0) 15:22:00 executing program 3: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800}, 0x0) 15:22:00 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) exit_group(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='J'], 0x1) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:22:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f0000000000), 0x4000000000000c9, 0x0, 0x0) 15:22:00 executing program 2: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0xa, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) write$binfmt_elf64(r2, &(0x7f0000001480)=ANY=[@ANYBLOB="5f4507c4065b05007311122e5f9ba41d1b8fba37ad5864c53616bb6cec0e935000e0854dac2d8ccc65bf9a0a00000000000000000000000070d2f0345bfbd905f49e67c0a8c1c36997c1356e26e38360a2b5be771026f0a17324a5321f0ae16d8ce7e3b0d9ebff9eedd7daba630de7728654ff2f0ba0182e1bf9556a91a9c1f2631ccf72c38b6a9977fe0905e371c93904109fa697445ba12ce105b567fc80a6f9066c00d91dc4f3cc1ea47806b72b5ac1ec26cb06009e4a8d8e31cc323de6ee333e72335a3b26c221"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) pwritev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000100)="1b720268123aae60f3d5613e38d3d23fcf20540af430ca09810e8f00aa79705ad53e473b47120e08b5e0c526298c9a2b4a80878043746459c8b515f5afba825f003e6834c98364a1", 0x48}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000002, 0x0) 15:22:00 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000) [ 938.409735][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 938.409758][ T27] audit: type=1804 audit(1583767320.197:322): pid=5793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir122102020/syzkaller.VJ5vrZ/1027/file0" dev="sda1" ino=17207 res=1 15:22:00 executing program 2: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0xa, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) write$binfmt_elf64(r2, &(0x7f0000001480)=ANY=[@ANYBLOB="5f4507c4065b05007311122e5f9ba41d1b8fba37ad5864c53616bb6cec0e935000e0854dac2d8ccc65bf9a0a00000000000000000000000070d2f0345bfbd905f49e67c0a8c1c36997c1356e26e38360a2b5be771026f0a17324a5321f0ae16d8ce7e3b0d9ebff9eedd7daba630de7728654ff2f0ba0182e1bf9556a91a9c1f2631ccf72c38b6a9977fe0905e371c93904109fa697445ba12ce105b567fc80a6f9066c00d91dc4f3cc1ea47806b72b5ac1ec26cb06009e4a8d8e31cc323de6ee333e72335a3b26c221"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) pwritev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000100)="1b720268123aae60f3d5613e38d3d23fcf20540af430ca09810e8f00aa79705ad53e473b47120e08b5e0c526298c9a2b4a80878043746459c8b515f5afba825f003e6834c98364a1", 0x48}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000002, 0x0) 15:22:00 executing program 5: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0xa, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) write$binfmt_elf64(r2, &(0x7f0000001480)=ANY=[@ANYBLOB="5f4507c4065b05007311122e5f9ba41d1b8fba37ad5864c53616bb6cec0e935000e0854dac2d8ccc65bf9a0a00000000000000000000000070d2f0345bfbd905f49e67c0a8c1c36997c1356e26e38360a2b5be771026f0a17324a5321f0ae16d8ce7e3b0d9ebff9eedd7daba630de7728654ff2f0ba0182e1bf9556a91a9c1f2631ccf72c38b6a9977fe0905e371c93904109fa697445ba12ce105b567fc80a6f9066c00d91dc4f3cc1ea47806b72b5ac1ec26cb06009e4a8d8e31cc323de6ee333e72335a3b26c221"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) pwritev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000100)="1b720268123aae60f3d5613e38d3d23fcf20540af430ca09810e8f00aa79705ad53e473b47120e08b5e0c526298c9a2b4a80878043746459c8b515f5afba825f003e6834c98364a1", 0x48}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000002, 0x0) 15:22:00 executing program 3: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800}, 0x0) 15:22:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="200000000000000000000000070000004410080100aaeec78616796358b32cb8a8395ed90d2349bf9141c83db6d0877877ba9efd39602bd21219e234659c1ef16c596b209a0532f866084385727c2c2957b67014d48fd0fd000000000000000000000000000000000000000000000054e5c99af26995260c50026471daaba539cce67def93a240365cc44c371813a9cde1a686b064b363577eadef375740747cfc1e5933bb50"], 0x20}}], 0x2, 0x0) 15:22:00 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000) 15:22:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f0000000000), 0x4000000000000c9, 0x0, 0x0) 15:22:00 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) accept$unix(r0, 0x0, 0x0) 15:22:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f0000000000), 0x4000000000000c9, 0x0, 0x0) 15:22:00 executing program 3: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800}, 0x0) [ 938.855405][ T27] audit: type=1804 audit(1583767320.634:323): pid=6221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir122102020/syzkaller.VJ5vrZ/1028/file0" dev="sda1" ino=17211 res=1 15:22:00 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000) 15:22:00 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x41], [0xb048], [0x23]], [], [{0x1, 0x28}, {0x0, 0x9d1d}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {0x4, 0xfffffffe}, {0x0, 0xfffffffe}], [], 0x400}) 15:22:00 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001fcd154a817393278bff0280a5780400000082bfdf0014000100ac14ebbb0542d64005000000000000000b000c40b16a9515731b442e0099c5ac00c5b068d0bf46d323556536016466fcb78dcaaf6c3ef1d495a46215be0000746436c0c80cef078581d158ba86c9d2896c6d3bca2d3afe0000000b0015009e49a6560641263da4de1df32c1739d7fb69", 0x90, 0x0, 0x0, 0x0) 15:22:00 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) accept$unix(r0, 0x0, 0x0) [ 939.134756][ T27] audit: type=1804 audit(1583767320.921:324): pid=6233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir122102020/syzkaller.VJ5vrZ/1029/file0" dev="sda1" ino=17191 res=1 15:22:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f0000000000), 0x4000000000000c9, 0x0, 0x0) 15:22:01 executing program 3: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800}, 0x0) 15:22:01 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x30008) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000) [ 939.221414][ T6239] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 939.253054][ T6239] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. 15:22:01 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x41], [0xb048], [0x23]], [], [{0x1, 0x28}, {0x0, 0x9d1d}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {0x4, 0xfffffffe}, {0x0, 0xfffffffe}], [], 0x400}) 15:22:01 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001fcd154a817393278bff0280a5780400000082bfdf0014000100ac14ebbb0542d64005000000000000000b000c40b16a9515731b442e0099c5ac00c5b068d0bf46d323556536016466fcb78dcaaf6c3ef1d495a46215be0000746436c0c80cef078581d158ba86c9d2896c6d3bca2d3afe0000000b0015009e49a6560641263da4de1df32c1739d7fb69", 0x90, 0x0, 0x0, 0x0) 15:22:01 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) accept$unix(r0, 0x0, 0x0) 15:22:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1e0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x148, 0x148, 0x148, 0x148, 0x148, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'geneve0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xffff, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x240) [ 939.459322][ T27] audit: type=1804 audit(1583767321.239:325): pid=6251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir122102020/syzkaller.VJ5vrZ/1030/file0" dev="sda1" ino=16559 res=1 15:22:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x4, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) 15:22:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x5000aea5, &(0x7f0000000000)) [ 939.565705][ T6259] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 939.584111][ T6259] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. 15:22:01 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x41], [0xb048], [0x23]], [], [{0x1, 0x28}, {0x0, 0x9d1d}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {0x4, 0xfffffffe}, {0x0, 0xfffffffe}], [], 0x400}) 15:22:01 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) accept$unix(r0, 0x0, 0x0) [ 939.698340][ T6267] xt_NFQUEUE: number of queues (2) out of range (got 65536) 15:22:01 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001fcd154a817393278bff0280a5780400000082bfdf0014000100ac14ebbb0542d64005000000000000000b000c40b16a9515731b442e0099c5ac00c5b068d0bf46d323556536016466fcb78dcaaf6c3ef1d495a46215be0000746436c0c80cef078581d158ba86c9d2896c6d3bca2d3afe0000000b0015009e49a6560641263da4de1df32c1739d7fb69", 0x90, 0x0, 0x0, 0x0) 15:22:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x4, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) 15:22:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1e0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x148, 0x148, 0x148, 0x148, 0x148, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'geneve0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xffff, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x240) [ 939.881103][ T6382] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 15:22:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="1b00000019002551075c0165ff0ffc02802000030011000500e100", 0x1b) 15:22:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000400)) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x7ffcc25bb000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) [ 939.926311][ T6382] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. 15:22:01 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x41], [0xb048], [0x23]], [], [{0x1, 0x28}, {0x0, 0x9d1d}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {0x4, 0xfffffffe}, {0x0, 0xfffffffe}], [], 0x400}) 15:22:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x4, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) 15:22:01 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001fcd154a817393278bff0280a5780400000082bfdf0014000100ac14ebbb0542d64005000000000000000b000c40b16a9515731b442e0099c5ac00c5b068d0bf46d323556536016466fcb78dcaaf6c3ef1d495a46215be0000746436c0c80cef078581d158ba86c9d2896c6d3bca2d3afe0000000b0015009e49a6560641263da4de1df32c1739d7fb69", 0x90, 0x0, 0x0, 0x0) [ 940.127159][ T6496] xt_NFQUEUE: number of queues (2) out of range (got 65536) 15:22:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="1b00000019002551075c0165ff0ffc02802000030011000500e100", 0x1b) 15:22:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1e0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x148, 0x148, 0x148, 0x148, 0x148, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'geneve0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xffff, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x240) 15:22:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 940.343109][ T6607] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 940.351353][ T6607] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. 15:22:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x4, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) 15:22:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="1b00000019002551075c0165ff0ffc02802000030011000500e100", 0x1b) 15:22:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) [ 940.510028][ T6612] xt_NFQUEUE: number of queues (2) out of range (got 65536) 15:22:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000140)=""/220, 0x2e, 0xdc, 0x1}, 0x20) 15:22:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1e0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x148, 0x148, 0x148, 0x148, 0x148, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'geneve0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xffff, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x240) [ 940.607511][ T6616] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 940.636388][ T6616] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 15:22:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="1b00000019002551075c0165ff0ffc02802000030011000500e100", 0x1b) 15:22:02 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r0, 0x0) 15:22:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000140)=""/220, 0x2e, 0xdc, 0x1}, 0x20) [ 940.824023][ T6757] xt_NFQUEUE: number of queues (2) out of range (got 65536) 15:22:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:22:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) 15:22:02 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb8824800000000000000004c6d6e511dcdc6041c8d8a0957939950c15c4dea53577820e1d5957ba4167f17600b58767db91e29eb92a20f86dd9fb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcd00000000000000006ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="f57859353cdb0ea1d11cc082677f6ec99654c341ef5556dbf349f990fcaa3845c6c12e727eb0f4afa4fb356cf6aeebd361bc006f246bee0c826d37d322fc06e3164284ab34d6e5066f6940ce639658f167e562fb0e85f8b9aeeb111a1521f945940f48110179df39a04106a70bb97cd406a6c95c6caa4ea531691627448d4fe82b", 0x81) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 15:22:02 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, 0x0, "609948a44c67000008000000000000001e00f9"}) 15:22:02 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r0, 0x0) 15:22:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000140)=""/220, 0x2e, 0xdc, 0x1}, 0x20) [ 941.119185][ T6848] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 15:22:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) [ 941.165311][ T6848] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 941.266473][ T6851] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 941.290450][ T6851] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 15:22:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) [ 941.309192][ T6851] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 941.324712][ T6851] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 941.342690][ T6851] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a002c01c, mo2=0002] 15:22:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000140)=""/220, 0x2e, 0xdc, 0x1}, 0x20) [ 941.373309][ T6851] System zones: 0-7 [ 941.381256][ T6851] EXT4-fs (loop0): orphan cleanup on readonly fs [ 941.411004][ T6851] EXT4-fs error (device loop0): ext4_orphan_get:1251: comm syz-executor.0: bad orphan inode 2802205088 15:22:03 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r0, 0x0) 15:22:03 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, 0x0, "609948a44c67000008000000000000001e00f9"}) 15:22:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 941.441238][ T6851] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:22:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000001dc0)=""/4096, &(0x7f0000002dc0)=0x1000) 15:22:03 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r0, 0x0) 15:22:03 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb8824800000000000000004c6d6e511dcdc6041c8d8a0957939950c15c4dea53577820e1d5957ba4167f17600b58767db91e29eb92a20f86dd9fb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcd00000000000000006ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="f57859353cdb0ea1d11cc082677f6ec99654c341ef5556dbf349f990fcaa3845c6c12e727eb0f4afa4fb356cf6aeebd361bc006f246bee0c826d37d322fc06e3164284ab34d6e5066f6940ce639658f167e562fb0e85f8b9aeeb111a1521f945940f48110179df39a04106a70bb97cd406a6c95c6caa4ea531691627448d4fe82b", 0x81) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 941.671549][ T6978] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 15:22:03 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, 0x0, "609948a44c67000008000000000000001e00f9"}) [ 941.736925][ T6978] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 15:22:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea3", 0x39}], 0x3, r3) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r5, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b517351462c71f740b6894a57af9b685107f4df6f3ce344ea84d3523eb94975676f4b0521a329561a005664bd6f695318b1d9f12377d0c208f28cdcd087c481a9150b160c6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 15:22:03 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:22:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0xa0}}, 0x1c}}, 0x0) 15:22:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x900, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:22:03 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, 0x0, "609948a44c67000008000000000000001e00f9"}) 15:22:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea3", 0x39}], 0x3, r3) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r5, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 15:22:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea3", 0x39}], 0x3, r3) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r5, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 942.229619][ T7094] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 942.267672][ T7094] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 15:22:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0xa0}}, 0x1c}}, 0x0) [ 942.279528][ T7213] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 942.304005][ T7094] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 942.324551][ T7094] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a002c01c, mo2=0002] [ 942.333489][ T7094] System zones: 0-7 [ 942.337932][ T7094] EXT4-fs (loop0): orphan cleanup on readonly fs [ 942.344830][ T7094] EXT4-fs error (device loop0): ext4_orphan_get:1251: comm syz-executor.0: bad orphan inode 2802205088 [ 942.356652][ T7094] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 942.388949][ T7213] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 15:22:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0xa0}}, 0x1c}}, 0x0) 15:22:04 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb8824800000000000000004c6d6e511dcdc6041c8d8a0957939950c15c4dea53577820e1d5957ba4167f17600b58767db91e29eb92a20f86dd9fb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcd00000000000000006ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="f57859353cdb0ea1d11cc082677f6ec99654c341ef5556dbf349f990fcaa3845c6c12e727eb0f4afa4fb356cf6aeebd361bc006f246bee0c826d37d322fc06e3164284ab34d6e5066f6940ce639658f167e562fb0e85f8b9aeeb111a1521f945940f48110179df39a04106a70bb97cd406a6c95c6caa4ea531691627448d4fe82b", 0x81) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 15:22:04 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x20003}) 15:22:04 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:22:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0xa0}}, 0x1c}}, 0x0) [ 942.833720][ T7534] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 131075 (only 16 groups) [ 943.042665][ T7535] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 15:22:04 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x20003}) [ 943.137103][ T7535] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 943.240454][ T7535] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 15:22:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) 15:22:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea3", 0x39}], 0x3, r3) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r5, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 943.384082][ T7535] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a002c01c, mo2=0002] [ 943.417358][ T7535] System zones: 0-7 15:22:05 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb8824800000000000000004c6d6e511dcdc6041c8d8a0957939950c15c4dea53577820e1d5957ba4167f17600b58767db91e29eb92a20f86dd9fb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcd00000000000000006ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="f57859353cdb0ea1d11cc082677f6ec99654c341ef5556dbf349f990fcaa3845c6c12e727eb0f4afa4fb356cf6aeebd361bc006f246bee0c826d37d322fc06e3164284ab34d6e5066f6940ce639658f167e562fb0e85f8b9aeeb111a1521f945940f48110179df39a04106a70bb97cd406a6c95c6caa4ea531691627448d4fe82b", 0x81) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 943.445293][ T7535] EXT4-fs (loop0): orphan cleanup on readonly fs [ 943.452862][ T7535] EXT4-fs error (device loop0): ext4_orphan_get:1251: comm syz-executor.0: bad orphan inode 2802205088 [ 943.464381][ T7535] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 943.595358][ T7659] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 131075 (only 16 groups) 15:22:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea3", 0x39}], 0x3, r3) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r5, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 15:22:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) 15:22:05 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:22:05 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x20003}) [ 943.936901][ T7776] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 131075 (only 16 groups) 15:22:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811030500000027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000499f3f1b3ae2631c5506ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:22:05 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x20003}) 15:22:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) [ 944.186601][ T7922] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 131075 (only 16 groups) 15:22:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000009000100af0d000000000800afabd3c56a1b1dd759b46bc8afb030334d8634d995ed6bb55983205b8b5280d0fba8760010fbf4e8b76cd5a602c1a24a6cc98bff34fed4727d88bb96a4de1e4a50ca5abf64574a56b10c27"], 0x20}}, 0x0) 15:22:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea3", 0x39}], 0x3, r3) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r5, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b517351462c71f740b6894a57af9b685107f4df6f3ce344ea84d3523eb94975676f4b0521a329561a005664bd6f695318b1d9f12377d0c208f28cdcd087c481a9150b160c6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 15:22:06 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:22:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) 15:22:06 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x1, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 15:22:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000240), 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea3", 0x39}], 0x3, r3) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/213, 0xd5) fcntl$setstatus(r0, 0x4, 0x2000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x104, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r5, 0x10, 0x0, @in={0x2, 0x4e24, @remote}}}, 0xa0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b517351462c71f740b6894a57af9b685107f4df6f3ce344ea84d3523eb94975676f4b0521a329561a005664bd6f695318b1d9f12377d0c208f28cdcd087c481a9150b160c6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 15:22:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000009000100af0d000000000800afabd3c56a1b1dd759b46bc8afb030334d8634d995ed6bb55983205b8b5280d0fba8760010fbf4e8b76cd5a602c1a24a6cc98bff34fed4727d88bb96a4de1e4a50ca5abf64574a56b10c27"], 0x20}}, 0x0) 15:22:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0x0, 0x110, 0x0, 0x2ab, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x3802}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 15:22:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000009000100af0d000000000800afabd3c56a1b1dd759b46bc8afb030334d8634d995ed6bb55983205b8b5280d0fba8760010fbf4e8b76cd5a602c1a24a6cc98bff34fed4727d88bb96a4de1e4a50ca5abf64574a56b10c27"], 0x20}}, 0x0) 15:22:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2a2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}}, 0x20}}, 0x0) [ 945.101792][ T8356] Cannot find del_set index 14338 as target 15:22:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0x0, 0x110, 0x0, 0x2ab, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x3802}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 15:22:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000009000100af0d000000000800afabd3c56a1b1dd759b46bc8afb030334d8634d995ed6bb55983205b8b5280d0fba8760010fbf4e8b76cd5a602c1a24a6cc98bff34fed4727d88bb96a4de1e4a50ca5abf64574a56b10c27"], 0x20}}, 0x0) 15:22:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) getsockopt$bt_hci(r1, 0x84, 0x83, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) [ 945.408614][ T8466] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 945.410394][ T8467] Cannot find del_set index 14338 as target 15:22:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x3c}]}, 0x24}}, 0x0) 15:22:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {0x0, 0xe7}, [{0x40, 0x1, [@m_gact={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}]}, {0x4}}}]}]}, 0x54}}, 0x0) 15:22:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0x0, 0x110, 0x0, 0x2ab, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x3802}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 15:22:07 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000c80)={@local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x1, 0x0, 0x4}}}}}}, 0x0) 15:22:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40421}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 15:22:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2a2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}}, 0x20}}, 0x0) 15:22:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {0x0, 0xe7}, [{0x40, 0x1, [@m_gact={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}]}, {0x4}}}]}]}, 0x54}}, 0x0) 15:22:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x3c}]}, 0x24}}, 0x0) [ 945.883521][ T8682] Cannot find del_set index 14338 as target 15:22:07 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000c80)={@local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x1, 0x0, 0x4}}}}}}, 0x0) 15:22:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0x0, 0x110, 0x0, 0x2ab, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x3802}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) [ 946.034069][ T8692] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 946.098263][ T8692] 8021q: adding VLAN 0 to HW filter on device bond1 [ 946.135205][ T8694] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:22:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {0x0, 0xe7}, [{0x40, 0x1, [@m_gact={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}]}, {0x4}}}]}]}, 0x54}}, 0x0) 15:22:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2a2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}}, 0x20}}, 0x0) [ 946.197317][ T8966] Cannot find del_set index 14338 as target 15:22:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40421}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 15:22:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x3c}]}, 0x24}}, 0x0) 15:22:08 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000c80)={@local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x1, 0x0, 0x4}}}}}}, 0x0) 15:22:08 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0xa2) [ 946.376003][ T9015] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 946.484997][ T9019] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 15:22:08 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0xa2) 15:22:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {0x0, 0xe7}, [{0x40, 0x1, [@m_gact={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}]}, {0x4}}}]}]}, 0x54}}, 0x0) [ 946.538631][ T9019] 8021q: adding VLAN 0 to HW filter on device bond2 15:22:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x3c}]}, 0x24}}, 0x0) 15:22:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40421}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 15:22:08 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000c80)={@local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x1, 0x0, 0x4}}}}}}, 0x0) 15:22:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2a2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}}, 0x20}}, 0x0) [ 946.712118][ T9338] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 946.763953][ T9338] 8021q: adding VLAN 0 to HW filter on device bond3 15:22:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40421}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) [ 946.860705][ T9458] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:22:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r2, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2400ffe0) sendmsg$inet6(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000005c0)="94", 0x1}], 0x1}, 0x4000000) 15:22:08 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0xa2) 15:22:08 executing program 2: r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 15:22:08 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "609948a44c67000008000000000000001e00f9"}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0xfffffffc) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') [ 947.004229][ T9489] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 15:22:08 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0xa2) 15:22:08 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x416, &(0x7f0000000080)=[&(0x7f000001b000/0x2000)=nil, &(0x7f000001a000/0x1000)=nil], &(0x7f0000001380), &(0x7f0000000140), 0x0) [ 947.149173][ T9489] 8021q: adding VLAN 0 to HW filter on device bond4 15:22:09 executing program 2: r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 15:22:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r2, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2400ffe0) sendmsg$inet6(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000005c0)="94", 0x1}], 0x1}, 0x4000000) 15:22:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r2, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2400ffe0) sendmsg$inet6(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000005c0)="94", 0x1}], 0x1}, 0x4000000) 15:22:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x416, &(0x7f0000000080)=[&(0x7f000001b000/0x2000)=nil, &(0x7f000001a000/0x1000)=nil], &(0x7f0000001380), &(0x7f0000000140), 0x0) 15:22:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r2, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2400ffe0) sendmsg$inet6(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000005c0)="94", 0x1}], 0x1}, 0x4000000) 15:22:09 executing program 2: r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 15:22:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r2, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2400ffe0) sendmsg$inet6(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000005c0)="94", 0x1}], 0x1}, 0x4000000) 15:22:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r2, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2400ffe0) sendmsg$inet6(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000005c0)="94", 0x1}], 0x1}, 0x4000000) 15:22:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r2, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2400ffe0) sendmsg$inet6(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000005c0)="94", 0x1}], 0x1}, 0x4000000) 15:22:09 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "609948a44c67000008000000000000001e00f9"}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0xfffffffc) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') 15:22:09 executing program 2: r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 15:22:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x416, &(0x7f0000000080)=[&(0x7f000001b000/0x2000)=nil, &(0x7f000001a000/0x1000)=nil], &(0x7f0000001380), &(0x7f0000000140), 0x0) 15:22:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r2, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2400ffe0) sendmsg$inet6(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000005c0)="94", 0x1}], 0x1}, 0x4000000) 15:22:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r2, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2400ffe0) sendmsg$inet6(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000005c0)="94", 0x1}], 0x1}, 0x4000000) 15:22:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r2, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2400ffe0) sendmsg$inet6(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000005c0)="94", 0x1}], 0x1}, 0x4000000) 15:22:10 executing program 4: r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 15:22:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 15:22:10 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'\x00', 0x12}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(r1) 15:22:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 15:22:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x416, &(0x7f0000000080)=[&(0x7f000001b000/0x2000)=nil, &(0x7f000001a000/0x1000)=nil], &(0x7f0000001380), &(0x7f0000000140), 0x0) 15:22:10 executing program 4: r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 15:22:10 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "609948a44c67000008000000000000001e00f9"}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0xfffffffc) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') 15:22:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 15:22:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 15:22:10 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'\x00', 0x12}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(r1) 15:22:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc038563c, &(0x7f00000001c0)={0x0, 0x0, "d0acd7a92db58503284e1c1f848215e8b9d1075ac85717bca334814952908ddf"}) 15:22:10 executing program 4: r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 15:22:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc038563c, &(0x7f00000001c0)={0x0, 0x0, "d0acd7a92db58503284e1c1f848215e8b9d1075ac85717bca334814952908ddf"}) 15:22:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r1, 0x0, 0x8607) 15:22:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 15:22:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 15:22:11 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'\x00', 0x12}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(r1) 15:22:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 15:22:11 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "609948a44c67000008000000000000001e00f9"}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0xfffffffc) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') 15:22:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r1, 0x0, 0x8607) 15:22:11 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc038563c, &(0x7f00000001c0)={0x0, 0x0, "d0acd7a92db58503284e1c1f848215e8b9d1075ac85717bca334814952908ddf"}) 15:22:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 15:22:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 15:22:11 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'\x00', 0x12}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(r1) 15:22:11 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc038563c, &(0x7f00000001c0)={0x0, 0x0, "d0acd7a92db58503284e1c1f848215e8b9d1075ac85717bca334814952908ddf"}) 15:22:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r1, 0x0, 0x8607) 15:22:12 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000440)={0x4, 0x0, [{0x1, 0x1, 0x0, 0x0, @adapter={0x5, 0x401, 0x0, 0x0, 0x8892}}, {0x0, 0x0, 0x0, 0x0, @adapter={0x0, 0x200, 0x9, 0x0, 0x1000}}, {0xafe, 0x0, 0x0, 0x0, @adapter={0x0, 0x7}}, {0x5, 0x4, 0x0, 0x0, @adapter={0x1, 0x0, 0x80000001, 0x0, 0x3}}]}) 15:22:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 15:22:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 15:22:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, 0x25, 0xfffffffffffffffb}, 0x14}, 0x1, 0x68}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924925b9, 0x0) 15:22:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 15:22:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r1, 0x0, 0x8607) 15:22:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 15:22:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20031, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x1197900f84f391e5) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4434c000) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r1, 0x20000000000002, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) ptrace$cont(0x18, r2, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000100)="c76448c4291465ee2e27bd5d41f61835b4a3c5b2a1eee9354df436c6d31f894cc574d098d138511057fd382304b14f17f4387f71352f764be6b095a551267654c9151fba96f834b0b303f0a70a306e6ba3061c9071ef821e9cdf40d446fa68a5711d6964a7672771e0d77a6dd9bf208ea097f84b532bb7e049ef657b0271ade5eacb56c822d080e5fb26d32755df40aa8c62e1d86c133ee9aca3d9610dd69565be2dfe0abb1b92abaa3e529bd7d6b7ac67582de622dbd173b9c7") ptrace$cont(0x9, r2, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8, 0x4, 0x7, 0xb9, 0x5}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 15:22:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)]) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x43}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/63, 0x3f}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:22:12 executing program 1: syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r2, 0x5437, 0x0) 15:22:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:22:12 executing program 2: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) 15:22:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20031, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x1197900f84f391e5) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4434c000) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r1, 0x20000000000002, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) ptrace$cont(0x18, r2, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000100)="c76448c4291465ee2e27bd5d41f61835b4a3c5b2a1eee9354df436c6d31f894cc574d098d138511057fd382304b14f17f4387f71352f764be6b095a551267654c9151fba96f834b0b303f0a70a306e6ba3061c9071ef821e9cdf40d446fa68a5711d6964a7672771e0d77a6dd9bf208ea097f84b532bb7e049ef657b0271ade5eacb56c822d080e5fb26d32755df40aa8c62e1d86c133ee9aca3d9610dd69565be2dfe0abb1b92abaa3e529bd7d6b7ac67582de622dbd173b9c7") ptrace$cont(0x9, r2, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8, 0x4, 0x7, 0xb9, 0x5}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 15:22:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) [ 951.364908][T11260] input: syz1 as /devices/virtual/input/input143 15:22:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20031, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x1197900f84f391e5) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4434c000) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r1, 0x20000000000002, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) ptrace$cont(0x18, r2, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000100)="c76448c4291465ee2e27bd5d41f61835b4a3c5b2a1eee9354df436c6d31f894cc574d098d138511057fd382304b14f17f4387f71352f764be6b095a551267654c9151fba96f834b0b303f0a70a306e6ba3061c9071ef821e9cdf40d446fa68a5711d6964a7672771e0d77a6dd9bf208ea097f84b532bb7e049ef657b0271ade5eacb56c822d080e5fb26d32755df40aa8c62e1d86c133ee9aca3d9610dd69565be2dfe0abb1b92abaa3e529bd7d6b7ac67582de622dbd173b9c7") ptrace$cont(0x9, r2, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8, 0x4, 0x7, 0xb9, 0x5}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 15:22:13 executing program 2: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) 15:22:13 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) 15:22:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 15:22:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20031, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x1197900f84f391e5) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4434c000) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r1, 0x20000000000002, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) ptrace$cont(0x18, r2, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000100)="c76448c4291465ee2e27bd5d41f61835b4a3c5b2a1eee9354df436c6d31f894cc574d098d138511057fd382304b14f17f4387f71352f764be6b095a551267654c9151fba96f834b0b303f0a70a306e6ba3061c9071ef821e9cdf40d446fa68a5711d6964a7672771e0d77a6dd9bf208ea097f84b532bb7e049ef657b0271ade5eacb56c822d080e5fb26d32755df40aa8c62e1d86c133ee9aca3d9610dd69565be2dfe0abb1b92abaa3e529bd7d6b7ac67582de622dbd173b9c7") ptrace$cont(0x9, r2, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8, 0x4, 0x7, 0xb9, 0x5}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 15:22:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20031, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x1197900f84f391e5) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4434c000) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r1, 0x20000000000002, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) ptrace$cont(0x18, r2, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000100)="c76448c4291465ee2e27bd5d41f61835b4a3c5b2a1eee9354df436c6d31f894cc574d098d138511057fd382304b14f17f4387f71352f764be6b095a551267654c9151fba96f834b0b303f0a70a306e6ba3061c9071ef821e9cdf40d446fa68a5711d6964a7672771e0d77a6dd9bf208ea097f84b532bb7e049ef657b0271ade5eacb56c822d080e5fb26d32755df40aa8c62e1d86c133ee9aca3d9610dd69565be2dfe0abb1b92abaa3e529bd7d6b7ac67582de622dbd173b9c7") ptrace$cont(0x9, r2, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8, 0x4, 0x7, 0xb9, 0x5}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 951.972169][T11681] input: syz1 as /devices/virtual/input/input144 [ 952.001092][T11683] input: syz1 as /devices/virtual/input/input145 15:22:13 executing program 1: syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r2, 0x5437, 0x0) 15:22:14 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) 15:22:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20031, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x1197900f84f391e5) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4434c000) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r1, 0x20000000000002, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) ptrace$cont(0x18, r2, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000100)="c76448c4291465ee2e27bd5d41f61835b4a3c5b2a1eee9354df436c6d31f894cc574d098d138511057fd382304b14f17f4387f71352f764be6b095a551267654c9151fba96f834b0b303f0a70a306e6ba3061c9071ef821e9cdf40d446fa68a5711d6964a7672771e0d77a6dd9bf208ea097f84b532bb7e049ef657b0271ade5eacb56c822d080e5fb26d32755df40aa8c62e1d86c133ee9aca3d9610dd69565be2dfe0abb1b92abaa3e529bd7d6b7ac67582de622dbd173b9c7") ptrace$cont(0x9, r2, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8, 0x4, 0x7, 0xb9, 0x5}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 15:22:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 15:22:14 executing program 2: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) 15:22:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20031, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x1197900f84f391e5) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4434c000) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r1, 0x20000000000002, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) ptrace$cont(0x18, r2, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000100)="c76448c4291465ee2e27bd5d41f61835b4a3c5b2a1eee9354df436c6d31f894cc574d098d138511057fd382304b14f17f4387f71352f764be6b095a551267654c9151fba96f834b0b303f0a70a306e6ba3061c9071ef821e9cdf40d446fa68a5711d6964a7672771e0d77a6dd9bf208ea097f84b532bb7e049ef657b0271ade5eacb56c822d080e5fb26d32755df40aa8c62e1d86c133ee9aca3d9610dd69565be2dfe0abb1b92abaa3e529bd7d6b7ac67582de622dbd173b9c7") ptrace$cont(0x9, r2, 0x0, 0x0) perf_event_open(0x0, r2, 0x6, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8, 0x4, 0x7, 0xb9, 0x5}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 952.535280][T12175] input: syz1 as /devices/virtual/input/input146 [ 952.612019][T12214] input: syz1 as /devices/virtual/input/input147 15:22:14 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r0}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r4, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r4}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 15:22:14 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@creator={'creator', 0x3d, "fc110100"}}]}) 15:22:14 executing program 5: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) 15:22:14 executing program 2: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) 15:22:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x7ffff000, 0x200000000000) 15:22:14 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)=[{&(0x7f0000000280)="fe", 0xfdc3}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 953.248886][T12534] input: syz1 as /devices/virtual/input/input148 [ 953.289240][T12536] input: syz1 as /devices/virtual/input/input149 15:22:15 executing program 1: syz_genetlink_get_family_id$l2tp(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r2, 0x5437, 0x0) 15:22:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x7ffff000, 0x200000000000) 15:22:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x1}) 15:22:15 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r0}, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r4, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r4}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 15:22:15 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x14}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(0xffffffffffffffff, 0xff, 0x0, &(0x7f0000000080), 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(r2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001800)) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/fib_triestat\x00') sendfile(r3, r4, 0x0, 0xa808) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}], 0x2, 0x0) r6 = openat(r5, 0x0, 0x0, 0x14) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f00000017c0)=0x3, 0x4) socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getresuid(&(0x7f0000001900), 0x0, &(0x7f0000001980)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000019c0)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x80, 0x4e23, 0x0, 0xa, 0x20, 0x80, 0x32}, {0x7fff, 0x0, 0x0, 0x7, 0x400}, {0x0, 0x6, 0x8, 0x100000000}, 0x1, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in=@rand_addr=0x80000000, 0x4d3}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x0, 0x3, 0x1, 0x4, 0x0, 0x6}}, 0xe8) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000000)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x0, @raw_data="ae460e624316a55cc75d42575677bc69e2272e34f07a4f830592c71e35083974f8bbdd615d18ff31201b4fa5cd15e74e63397f8bc3f68e47cb5206878411eeccb24e0a1864be70ff7fb98b23eca15ec7723e8191145ca63526579575a4695dc0d0fa8485ab0d8935e3ab542f1f9c2344350f303c32a0eb8859d362f690069b11f5460de37e99ffc071dc26b12f2ab79d0b6045220e024f4b49b44356c3e6940ecef2b9763a0c85433c72d7dca31613e90e5a7f6c82476f56bba5a89e173f8d299ae5df6b19adc66e"}) [ 953.638380][T28604] ================================================================== [ 953.646516][T28604] BUG: KCSAN: data-race in generic_fillattr / shmem_mknod [ 953.653621][T28604] [ 953.655960][T28604] read to 0xffff88812679ed08 of 16 bytes by task 28602 on cpu 0: [ 953.663686][T28604] generic_fillattr+0x16a/0x1e0 [ 953.668544][T28604] vfs_getattr_nosec+0x155/0x160 [ 953.673484][T28604] vfs_getattr+0x53/0x70 [ 953.678597][T28604] vfs_statx+0x104/0x190 [ 953.682849][T28604] __do_sys_newstat+0x50/0xb0 [ 953.687561][T28604] __x64_sys_newstat+0x37/0x50 [ 953.692334][T28604] do_syscall_64+0xc7/0x390 [ 953.696930][T28604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 953.702899][T28604] [ 953.705240][T28604] write to 0xffff88812679ed08 of 16 bytes by task 28604 on cpu 1: [ 953.713044][T28604] shmem_mknod+0x12f/0x180 [ 953.717639][T28604] shmem_create+0x30/0x40 [ 953.721998][T28604] path_openat+0x28cf/0x2f70 [ 953.726591][T28604] do_filp_open+0x11e/0x1b0 [ 953.731105][T28604] do_sys_openat2+0x4f5/0x620 [ 953.735822][T28604] do_sys_open+0xa2/0x110 [ 953.740154][T28604] __x64_sys_open+0x50/0x60 [ 953.744680][T28604] do_syscall_64+0xc7/0x390 [ 953.749308][T28604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 953.755191][T28604] [ 953.757516][T28604] Reported by Kernel Concurrency Sanitizer on: [ 953.763676][T28604] CPU: 1 PID: 28604 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 953.772093][T28604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 953.782152][T28604] ================================================================== [ 953.790235][T28604] Kernel panic - not syncing: panic_on_warn set ... [ 953.796842][T28604] CPU: 1 PID: 28604 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 953.804731][T28604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 953.814792][T28604] Call Trace: [ 953.818100][T28604] dump_stack+0x11d/0x187 [ 953.822539][T28604] panic+0x210/0x640 [ 953.826450][T28604] ? vprintk_func+0x89/0x13a [ 953.831069][T28604] kcsan_report.cold+0xc/0x14 [ 953.835769][T28604] kcsan_setup_watchpoint+0x3e3/0x420 [ 953.841165][T28604] shmem_mknod+0x12f/0x180 [ 953.845747][T28604] shmem_create+0x30/0x40 [ 953.850083][T28604] ? shmem_mkdir+0x60/0x60 [ 953.854506][T28604] path_openat+0x28cf/0x2f70 [ 953.859140][T28604] do_filp_open+0x11e/0x1b0 [ 953.863668][T28604] ? __read_once_size+0x2f/0xd0 [ 953.868545][T28604] ? _raw_spin_unlock+0x38/0x60 [ 953.873406][T28604] ? __alloc_fd+0x2f3/0x3b0 [ 953.877939][T28604] do_sys_openat2+0x4f5/0x620 [ 953.882662][T28604] do_sys_open+0xa2/0x110 [ 953.887025][T28604] __x64_sys_open+0x50/0x60 [ 953.891574][T28604] do_syscall_64+0xc7/0x390 [ 953.896192][T28604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 953.902097][T28604] RIP: 0033:0x7f3fce734120 [ 953.906547][T28604] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 953.926288][T28604] RSP: 002b:00007ffce9b1bf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 953.939658][T28604] RAX: ffffffffffffffda RBX: 00000000017d5240 RCX: 00007f3fce734120 [ 953.947638][T28604] RDX: 00000000000001b6 RSI: 0000000000080241 RDI: 00007ffce9b1c430 [ 953.955619][T28604] RBP: 00007ffce9b1bfc0 R08: 0000000000000004 R09: 0000000000000001 [ 953.963682][T28604] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000004 [ 953.971662][T28604] R13: 0000000000420721 R14: 00007ffce9b1c030 R15: 0000000000000001 [ 953.981387][T28604] Kernel Offset: disabled [ 953.985714][T28604] Rebooting in 86400 seconds..