00)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f0000000900)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 12:34:48 executing program 0: mkdir(&(0x7f00002b2000)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='mqueue\x00', 0x0, &(0x7f0000000000)) r0 = open(&(0x7f0000f04ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2000000000000001) 12:34:48 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f0000000900)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 12:34:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) accept$alg(r0, 0x0, 0x0) socket$unix(0x1, 0x6, 0x0) r1 = socket$unix(0x1, 0x9, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000380)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000900)='./file0\x00') r7 = dup2(r5, r6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) syncfs(r7) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000280)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0/file1\x00', &(0x7f0000000500)) 12:34:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x2}, 0x20) 12:34:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x2}, 0x20) 12:34:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) accept$alg(r0, 0x0, 0x0) socket$unix(0x1, 0x6, 0x0) r1 = socket$unix(0x1, 0x9, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000380)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000900)='./file0\x00') r7 = dup2(r5, r6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) syncfs(r7) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000280)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0/file1\x00', &(0x7f0000000500)) 12:34:49 executing program 0: mkdir(&(0x7f00002b2000)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='mqueue\x00', 0x0, &(0x7f0000000000)) r0 = open(&(0x7f0000f04ff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2000000000000001) 12:34:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x2c) 12:34:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x840, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x3) getpgrp(0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000180)={0x3ff, 0x1000, 0xffffffff, 0x7, 0x5}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101900) r3 = inotify_init1(0x0) ioctl$SG_IO(r2, 0x2284, &(0x7f0000002880)={0x1, 0x0, 0x0, 0x0, @scatter={0x0, 0x6, &(0x7f0000001700)}, &(0x7f0000001780), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x2, &(0x7f00000005c0)}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e20}, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x200}, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x9}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0x200, @loopback, 0xd36}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}], 0x90) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x80) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000240)=0x4b1) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000280)={{0x7f, 0x9}, 0x1}, 0x10) 12:34:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) accept$alg(r0, 0x0, 0x0) socket$unix(0x1, 0x6, 0x0) r1 = socket$unix(0x1, 0x9, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000380)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000900)='./file0\x00') r7 = dup2(r5, r6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) syncfs(r7) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000280)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0/file1\x00', &(0x7f0000000500)) 12:34:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x2}, 0x20) [ 226.622446] sd 0:0:1:0: device reset [ 226.668326] sd 0:0:1:0: device reset 12:34:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) accept$alg(r0, 0x0, 0x0) socket$unix(0x1, 0x6, 0x0) r1 = socket$unix(0x1, 0x9, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000380)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000900)='./file0\x00') r7 = dup2(r5, r6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) syncfs(r7) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000280)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0/file1\x00', &(0x7f0000000500)) 12:34:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x2c) 12:34:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f0000000000)) 12:34:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x840, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x3) getpgrp(0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000180)={0x3ff, 0x1000, 0xffffffff, 0x7, 0x5}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101900) r3 = inotify_init1(0x0) ioctl$SG_IO(r2, 0x2284, &(0x7f0000002880)={0x1, 0x0, 0x0, 0x0, @scatter={0x0, 0x6, &(0x7f0000001700)}, &(0x7f0000001780), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x2, &(0x7f00000005c0)}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e20}, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x200}, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x9}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0x200, @loopback, 0xd36}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}], 0x90) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x80) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000240)=0x4b1) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000280)={{0x7f, 0x9}, 0x1}, 0x10) 12:34:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x2}, 0x20) 12:34:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x840, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x3) getpgrp(0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000180)={0x3ff, 0x1000, 0xffffffff, 0x7, 0x5}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101900) r3 = inotify_init1(0x0) ioctl$SG_IO(r2, 0x2284, &(0x7f0000002880)={0x1, 0x0, 0x0, 0x0, @scatter={0x0, 0x6, &(0x7f0000001700)}, &(0x7f0000001780), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x2, &(0x7f00000005c0)}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e20}, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x200}, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x9}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0x200, @loopback, 0xd36}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}], 0x90) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x80) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000240)=0x4b1) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000280)={{0x7f, 0x9}, 0x1}, 0x10) 12:34:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) accept$alg(r0, 0x0, 0x0) socket$unix(0x1, 0x6, 0x0) r1 = socket$unix(0x1, 0x9, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000380)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000900)='./file0\x00') r7 = dup2(r5, r6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) syncfs(r7) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000280)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0/file1\x00', &(0x7f0000000500)) 12:34:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x2c) [ 226.965756] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 226.997884] sd 0:0:1:0: device reset [ 227.062161] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 12:34:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x840, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x3) getpgrp(0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000180)={0x3ff, 0x1000, 0xffffffff, 0x7, 0x5}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101900) r3 = inotify_init1(0x0) ioctl$SG_IO(r2, 0x2284, &(0x7f0000002880)={0x1, 0x0, 0x0, 0x0, @scatter={0x0, 0x6, &(0x7f0000001700)}, &(0x7f0000001780), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x2, &(0x7f00000005c0)}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e20}, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x200}, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x9}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0x200, @loopback, 0xd36}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}], 0x90) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x80) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000240)=0x4b1) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000280)={{0x7f, 0x9}, 0x1}, 0x10) [ 227.117497] sd 0:0:1:0: device reset [ 227.130663] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 227.191054] EXT4-fs error (device loop0): ext4_iget:4818: inode #2: comm syz-executor0: root inode unallocated [ 227.250236] EXT4-fs (loop0): get root inode failed 12:34:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x2c) 12:34:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x840, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x3) getpgrp(0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000180)={0x3ff, 0x1000, 0xffffffff, 0x7, 0x5}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101900) r3 = inotify_init1(0x0) ioctl$SG_IO(r2, 0x2284, &(0x7f0000002880)={0x1, 0x0, 0x0, 0x0, @scatter={0x0, 0x6, &(0x7f0000001700)}, &(0x7f0000001780), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x2, &(0x7f00000005c0)}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e20}, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x200}, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x9}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0x200, @loopback, 0xd36}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}], 0x90) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x80) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000240)=0x4b1) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000280)={{0x7f, 0x9}, 0x1}, 0x10) [ 227.272726] EXT4-fs (loop0): mount failed [ 227.354001] sd 0:0:1:0: device reset 12:34:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/93, 0x5d}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000000640)=""/128, 0x80}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f00000007c0)=""/220, 0xdc}], 0x5, &(0x7f00000009c0)=""/124, 0x7c, 0x4}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x419}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000540)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000001cc0)=@llc={0x1a, 0x0, 0x0, 0x9, 0x100000000}, 0x80, &(0x7f0000001d40), 0x0, 0x0, 0x0, 0x4004000}, 0x0) socket$kcm(0xa, 0x5, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000025c0)='cgroup.type\x00', 0x2, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000500)) mkdirat$cgroup(r1, &(0x7f0000002500)='syz1\x00', 0x1ff) [ 227.395406] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 12:34:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x840, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x3) getpgrp(0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000180)={0x3ff, 0x1000, 0xffffffff, 0x7, 0x5}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101900) r3 = inotify_init1(0x0) ioctl$SG_IO(r2, 0x2284, &(0x7f0000002880)={0x1, 0x0, 0x0, 0x0, @scatter={0x0, 0x6, &(0x7f0000001700)}, &(0x7f0000001780), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x2, &(0x7f00000005c0)}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e20}, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x200}, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x9}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0x200, @loopback, 0xd36}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}], 0x90) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x80) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000240)=0x4b1) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000280)={{0x7f, 0x9}, 0x1}, 0x10) [ 227.461406] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 227.463646] sd 0:0:1:0: device reset [ 227.528238] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 227.548825] EXT4-fs: failed to create workqueue [ 227.565862] EXT4-fs (loop0): mount failed [ 227.639121] sd 0:0:1:0: device reset 12:34:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) accept$alg(r0, 0x0, 0x0) socket$unix(0x1, 0x6, 0x0) r1 = socket$unix(0x1, 0x9, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = getpgrp(0xffffffffffffffff) sched_setscheduler(r3, 0x2, &(0x7f0000000380)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000000600)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000140)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@ax25, &(0x7f0000000100)=0x80, 0x80800) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000900)='./file0\x00') r7 = dup2(r5, r6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000000580)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) syncfs(r7) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000280)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0/file1\x00', &(0x7f0000000500)) 12:34:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f0000000000)) 12:34:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x840, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x3) getpgrp(0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000180)={0x3ff, 0x1000, 0xffffffff, 0x7, 0x5}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101900) r3 = inotify_init1(0x0) ioctl$SG_IO(r2, 0x2284, &(0x7f0000002880)={0x1, 0x0, 0x0, 0x0, @scatter={0x0, 0x6, &(0x7f0000001700)}, &(0x7f0000001780), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x2, &(0x7f00000005c0)}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e20}, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x200}, @in6={0xa, 0x4e24, 0x100, @mcast1, 0x9}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0x200, @loopback, 0xd36}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}], 0x90) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x80) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000240)=0x4b1) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000280)={{0x7f, 0x9}, 0x1}, 0x10) 12:34:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="a0b4a5cebc0417c9dc09dbe30edf8ed083b7f21a306e4eada0597e6a8798ef69ef174ed12926a119033ef8cc67ade45b840139f36062a95815c305b42e4c5193e10d7bf23ebd083c6db45cf9eb2538ed3e8b01ab27d910976d5e4a7d80b9a4d141e9791d0987050b", 0x68}, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) [ 227.836512] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 227.901402] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 227.945295] sd 0:0:1:0: device reset [ 227.976294] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:34:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xa00000000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x4}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 12:34:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000000c0)="440f20c0350b000000440f22c03e410f06b9600b0000b848380000ba000000000f30c4c1e9e2cb8f490899e73e420fc76e00410f233666b8bd008ee8410f00542b0036670f01cf", 0x47}], 0xaaaaaaaaaaaaa97, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 228.054133] EXT4-fs error (device loop0): ext4_iget:4818: inode #2: comm syz-executor0: root inode unallocated [ 228.103317] EXT4-fs (loop0): get root inode failed 12:34:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="a0b4a5cebc0417c9dc09dbe30edf8ed083b7f21a306e4eada0597e6a8798ef69ef174ed12926a119033ef8cc67ade45b840139f36062a95815c305b42e4c5193e10d7bf23ebd083c6db45cf9eb2538ed3e8b01ab27d910976d5e4a7d80b9a4d141e9791d0987050b", 0x68}, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) [ 228.138907] EXT4-fs (loop0): mount failed 12:34:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xa00000000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x4}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 12:34:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f0000000000)) 12:34:51 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x80040, 0x0) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x213524fd, 0x7742) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f00000002c0)='./file0\x00', 0x5ffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="078cffff29006000000c5a40fff9d4c97f13", 0x12, 0x400}], 0x0, 0x0) [ 228.440015] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 228.472204] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 228.510232] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 228.541089] EXT4-fs error (device loop0): ext4_iget:4818: inode #2: comm syz-executor0: root inode unallocated 12:34:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xa00000000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x4}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 12:34:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000400)={0x90, 0x400, "37eb75976e674b4e9ab69b90949c6b9c25ebccf3476c6014b85a482d675e7e5637a783e29a5cb7abc6c4a159d092e0606e36a10ad4b8959e2dfaf0af29669084b61a06934d4392920c2d9b2e5cef472729c0ed495159d2e4897addc4ab97ea05a276b8065a02addf166d9757fc25b0114ecc9b88710297f13c75379ba1036d5d7c3369439c015865"}, &(0x7f0000000180), 0x400) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="3d1538f5fcab6d2c20baabff92549a8d34d381c676f1a7ec14d634bd809a07927179361582c226b63c78ed67a3f978eaa2342cbb87bebbc62fe6bbca9650bdceb6a8956343449899c880c3dc00a9f2be1a4e7ecd3bb917a7af49903b99735b5ac5f67e"], 0x63) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) semget(0x0, 0x1, 0x300) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020000000208000000000000f0000000c3cf849e2eeac7519154dec30af0bb09ef582b4def64f3e2e476b9c51a3735de14b592dd21e0"], 0x36}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x4e24, 0xb950, @empty, 0x1f}, 0x1c) r5 = gettid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000380)={0xfffffffffffffffe, 0x1, r5, 0xf966, 0x0, 0x1ff, 0x1f, 0x1c000}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000500)={0x3, 0x100000001}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 12:34:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/93, 0x5d}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000000640)=""/128, 0x80}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f00000007c0)=""/220, 0xdc}], 0x5, &(0x7f00000009c0)=""/124, 0x7c, 0x4}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x419}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000540)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000001cc0)=@llc={0x1a, 0x0, 0x0, 0x9, 0x100000000}, 0x80, &(0x7f0000001d40), 0x0, 0x0, 0x0, 0x4004000}, 0x0) socket$kcm(0xa, 0x5, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000025c0)='cgroup.type\x00', 0x2, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000500)) mkdirat$cgroup(r1, &(0x7f0000002500)='syz1\x00', 0x1ff) 12:34:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="a0b4a5cebc0417c9dc09dbe30edf8ed083b7f21a306e4eada0597e6a8798ef69ef174ed12926a119033ef8cc67ade45b840139f36062a95815c305b42e4c5193e10d7bf23ebd083c6db45cf9eb2538ed3e8b01ab27d910976d5e4a7d80b9a4d141e9791d0987050b", 0x68}, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) [ 228.566748] EXT4-fs (loop0): get root inode failed [ 228.574041] EXT4-fs (loop0): mount failed 12:34:51 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240), 0x0, 0x0, 0x0, 0x20000001}, 0x20000000) accept4$packet(r0, 0x0, &(0x7f00000012c0), 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 12:34:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0xa00000000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x4}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0xff12}}, 0x0) 12:34:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f0000000000)) 12:34:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="a0b4a5cebc0417c9dc09dbe30edf8ed083b7f21a306e4eada0597e6a8798ef69ef174ed12926a119033ef8cc67ade45b840139f36062a95815c305b42e4c5193e10d7bf23ebd083c6db45cf9eb2538ed3e8b01ab27d910976d5e4a7d80b9a4d141e9791d0987050b", 0x68}, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) 12:34:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)) 12:34:51 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) renameat(r0, &(0x7f0000000300)='./bus\x00', r0, &(0x7f0000000340)='./file1\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0x200001ab) [ 229.124413] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 229.150050] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 229.192255] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:34:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000400)={0x90, 0x400, "37eb75976e674b4e9ab69b90949c6b9c25ebccf3476c6014b85a482d675e7e5637a783e29a5cb7abc6c4a159d092e0606e36a10ad4b8959e2dfaf0af29669084b61a06934d4392920c2d9b2e5cef472729c0ed495159d2e4897addc4ab97ea05a276b8065a02addf166d9757fc25b0114ecc9b88710297f13c75379ba1036d5d7c3369439c015865"}, &(0x7f0000000180), 0x400) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="3d1538f5fcab6d2c20baabff92549a8d34d381c676f1a7ec14d634bd809a07927179361582c226b63c78ed67a3f978eaa2342cbb87bebbc62fe6bbca9650bdceb6a8956343449899c880c3dc00a9f2be1a4e7ecd3bb917a7af49903b99735b5ac5f67e"], 0x63) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) semget(0x0, 0x1, 0x300) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020000000208000000000000f0000000c3cf849e2eeac7519154dec30af0bb09ef582b4def64f3e2e476b9c51a3735de14b592dd21e0"], 0x36}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x4e24, 0xb950, @empty, 0x1f}, 0x1c) r5 = gettid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000380)={0xfffffffffffffffe, 0x1, r5, 0xf966, 0x0, 0x1ff, 0x1f, 0x1c000}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000500)={0x3, 0x100000001}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 12:34:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xffffffffffffff6f, 0x0, 0x0, 0xfffffef2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x38a, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) [ 229.278473] EXT4-fs error (device loop0): ext4_iget:4818: inode #2: comm syz-executor0: root inode unallocated [ 229.294445] overlayfs: filesystem on './file0' not supported as upperdir [ 229.325511] EXT4-fs (loop0): get root inode failed [ 229.330624] EXT4-fs (loop0): mount failed 12:34:52 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) renameat(r0, &(0x7f0000000300)='./bus\x00', r0, &(0x7f0000000340)='./file1\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0x200001ab) 12:34:52 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) renameat(r0, &(0x7f0000000300)='./bus\x00', r0, &(0x7f0000000340)='./file1\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0x200001ab) 12:34:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/93, 0x5d}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000000640)=""/128, 0x80}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f00000007c0)=""/220, 0xdc}], 0x5, &(0x7f00000009c0)=""/124, 0x7c, 0x4}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x419}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000540)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000001cc0)=@llc={0x1a, 0x0, 0x0, 0x9, 0x100000000}, 0x80, &(0x7f0000001d40), 0x0, 0x0, 0x0, 0x4004000}, 0x0) socket$kcm(0xa, 0x5, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000025c0)='cgroup.type\x00', 0x2, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000500)) mkdirat$cgroup(r1, &(0x7f0000002500)='syz1\x00', 0x1ff) 12:34:52 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) renameat(r0, &(0x7f0000000300)='./bus\x00', r0, &(0x7f0000000340)='./file1\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0x200001ab) 12:34:53 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240), 0x0, 0x0, 0x0, 0x20000001}, 0x20000000) accept4$packet(r0, 0x0, &(0x7f00000012c0), 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 12:34:53 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) renameat(r0, &(0x7f0000000300)='./bus\x00', r0, &(0x7f0000000340)='./file1\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0x200001ab) 12:34:53 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xffffffffffffff6f, 0x0, 0x0, 0xfffffef2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x38a, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:34:53 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) renameat(r0, &(0x7f0000000300)='./bus\x00', r0, &(0x7f0000000340)='./file1\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0x200001ab) 12:34:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000400)={0x90, 0x400, "37eb75976e674b4e9ab69b90949c6b9c25ebccf3476c6014b85a482d675e7e5637a783e29a5cb7abc6c4a159d092e0606e36a10ad4b8959e2dfaf0af29669084b61a06934d4392920c2d9b2e5cef472729c0ed495159d2e4897addc4ab97ea05a276b8065a02addf166d9757fc25b0114ecc9b88710297f13c75379ba1036d5d7c3369439c015865"}, &(0x7f0000000180), 0x400) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="3d1538f5fcab6d2c20baabff92549a8d34d381c676f1a7ec14d634bd809a07927179361582c226b63c78ed67a3f978eaa2342cbb87bebbc62fe6bbca9650bdceb6a8956343449899c880c3dc00a9f2be1a4e7ecd3bb917a7af49903b99735b5ac5f67e"], 0x63) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) semget(0x0, 0x1, 0x300) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020000000208000000000000f0000000c3cf849e2eeac7519154dec30af0bb09ef582b4def64f3e2e476b9c51a3735de14b592dd21e0"], 0x36}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x4e24, 0xb950, @empty, 0x1f}, 0x1c) r5 = gettid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000380)={0xfffffffffffffffe, 0x1, r5, 0xf966, 0x0, 0x1ff, 0x1f, 0x1c000}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000500)={0x3, 0x100000001}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 12:34:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/93, 0x5d}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000000640)=""/128, 0x80}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f00000007c0)=""/220, 0xdc}], 0x5, &(0x7f00000009c0)=""/124, 0x7c, 0x4}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x419}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.type\x00', 0x2, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000540)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000001cc0)=@llc={0x1a, 0x0, 0x0, 0x9, 0x100000000}, 0x80, &(0x7f0000001d40), 0x0, 0x0, 0x0, 0x4004000}, 0x0) socket$kcm(0xa, 0x5, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000025c0)='cgroup.type\x00', 0x2, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000500)) mkdirat$cgroup(r1, &(0x7f0000002500)='syz1\x00', 0x1ff) 12:34:53 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) renameat(r0, &(0x7f0000000300)='./bus\x00', r0, &(0x7f0000000340)='./file1\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0x200001ab) 12:34:53 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) renameat(r0, &(0x7f0000000300)='./bus\x00', r0, &(0x7f0000000340)='./file1\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0x200001ab) 12:34:53 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) renameat(r0, &(0x7f0000000300)='./bus\x00', r0, &(0x7f0000000340)='./file1\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0x200001ab) 12:34:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000400)={0x90, 0x400, "37eb75976e674b4e9ab69b90949c6b9c25ebccf3476c6014b85a482d675e7e5637a783e29a5cb7abc6c4a159d092e0606e36a10ad4b8959e2dfaf0af29669084b61a06934d4392920c2d9b2e5cef472729c0ed495159d2e4897addc4ab97ea05a276b8065a02addf166d9757fc25b0114ecc9b88710297f13c75379ba1036d5d7c3369439c015865"}, &(0x7f0000000180), 0x400) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="3d1538f5fcab6d2c20baabff92549a8d34d381c676f1a7ec14d634bd809a07927179361582c226b63c78ed67a3f978eaa2342cbb87bebbc62fe6bbca9650bdceb6a8956343449899c880c3dc00a9f2be1a4e7ecd3bb917a7af49903b99735b5ac5f67e"], 0x63) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) semget(0x0, 0x1, 0x300) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020000000208000000000000f0000000c3cf849e2eeac7519154dec30af0bb09ef582b4def64f3e2e476b9c51a3735de14b592dd21e0"], 0x36}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x4e24, 0xb950, @empty, 0x1f}, 0x1c) r5 = gettid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000380)={0xfffffffffffffffe, 0x1, r5, 0xf966, 0x0, 0x1ff, 0x1f, 0x1c000}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000500)={0x3, 0x100000001}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 12:34:54 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000100)) 12:34:54 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./bus\x00', 0x0) renameat(r0, &(0x7f0000000300)='./bus\x00', r0, &(0x7f0000000340)='./file1\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0x200001ab) 12:34:54 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180), &(0x7f0000000200)=0x4) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 12:34:54 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240), 0x0, 0x0, 0x0, 0x20000001}, 0x20000000) accept4$packet(r0, 0x0, &(0x7f00000012c0), 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 12:34:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) 12:34:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xffffffffffffff6f, 0x0, 0x0, 0xfffffef2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x38a, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:34:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) r3 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/168, 0xa8, 0xfffffffffffffffe, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x70e000) 12:34:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) [ 232.173149] attempt to access beyond end of device [ 232.178329] loop5: rw=1048577, want=130, limit=112 12:34:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x404040, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x30c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000580)={0x5, 0x100000001, 0xffff}) read(r1, &(0x7f0000000040)=""/159, 0x9f) mbind(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000700)=0x2, 0x5, 0x4) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x2710}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0), 0x111}}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x82, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000500)='./bus\x00', 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x20, 0x1}, &(0x7f0000000640)=0x8) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0d66736d616769633d307830303030302bec457f523922685a666f30303030303007303038302c646f6e"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r2, 0x0, 0x0, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7, 0x8001}}}, 0xa0) 12:34:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) r3 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/168, 0xa8, 0xfffffffffffffffe, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x70e000) [ 232.214626] Buffer I/O error on dev loop5, logical block 129, lost async page write [ 232.254611] attempt to access beyond end of device [ 232.267059] loop5: rw=1048577, want=131, limit=112 [ 232.285546] Buffer I/O error on dev loop5, logical block 130, lost async page write [ 232.325356] attempt to access beyond end of device [ 232.345787] loop5: rw=1048577, want=132, limit=112 12:34:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) 12:34:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) r3 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/168, 0xa8, 0xfffffffffffffffe, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x70e000) [ 232.380645] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 232.425314] attempt to access beyond end of device [ 232.430489] loop5: rw=1048577, want=133, limit=112 [ 232.495293] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 232.548573] attempt to access beyond end of device [ 232.571053] loop5: rw=1048577, want=142, limit=112 12:34:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) [ 232.596387] Buffer I/O error on dev loop5, logical block 141, lost async page write [ 232.640228] attempt to access beyond end of device [ 232.657681] loop5: rw=1048577, want=143, limit=112 [ 232.663364] Buffer I/O error on dev loop5, logical block 142, lost async page write [ 232.671713] attempt to access beyond end of device [ 232.676949] loop5: rw=1048577, want=144, limit=112 [ 232.682542] Buffer I/O error on dev loop5, logical block 143, lost async page write 12:34:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) r3 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/168, 0xa8, 0xfffffffffffffffe, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x70e000) [ 232.690675] attempt to access beyond end of device [ 232.696170] loop5: rw=1048577, want=145, limit=112 [ 232.701915] Buffer I/O error on dev loop5, logical block 144, lost async page write [ 232.712072] attempt to access beyond end of device [ 232.717199] loop5: rw=1048577, want=601, limit=112 [ 232.737697] attempt to access beyond end of device [ 232.745254] loop5: rw=1048577, want=630, limit=112 [ 232.759644] Buffer I/O error on dev loop5, logical block 629, lost async page write [ 232.774655] attempt to access beyond end of device [ 232.787088] loop5: rw=1048577, want=631, limit=112 [ 232.814513] Buffer I/O error on dev loop5, logical block 630, lost async page write [ 232.833027] attempt to access beyond end of device [ 232.844449] loop5: rw=1048577, want=632, limit=112 [ 232.854230] attempt to access beyond end of device [ 232.870232] loop5: rw=1048577, want=633, limit=112 [ 232.889299] attempt to access beyond end of device [ 232.908396] loop5: rw=1048577, want=654, limit=112 [ 232.923165] attempt to access beyond end of device [ 232.939845] loop5: rw=1048577, want=655, limit=112 12:34:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) r3 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/168, 0xa8, 0xfffffffffffffffe, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x70e000) [ 232.979383] attempt to access beyond end of device [ 233.003953] loop5: rw=1048577, want=656, limit=112 [ 233.022725] attempt to access beyond end of device [ 233.033650] loop5: rw=1048577, want=657, limit=112 [ 233.044801] attempt to access beyond end of device [ 233.068740] loop5: rw=1048577, want=706, limit=112 [ 233.081933] attempt to access beyond end of device [ 233.092823] loop5: rw=1048577, want=707, limit=112 [ 233.114189] attempt to access beyond end of device 12:34:55 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180), &(0x7f0000000200)=0x4) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 12:34:55 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0xfffffffffffffffe}) 12:34:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x404040, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x30c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000580)={0x5, 0x100000001, 0xffff}) read(r1, &(0x7f0000000040)=""/159, 0x9f) mbind(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000700)=0x2, 0x5, 0x4) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x2710}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0), 0x111}}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x82, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000500)='./bus\x00', 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x20, 0x1}, &(0x7f0000000640)=0x8) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0d66736d616769633d307830303030302bec457f523922685a666f30303030303007303038302c646f6e"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r2, 0x0, 0x0, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7, 0x8001}}}, 0xa0) 12:34:55 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xffffffffffffff6f, 0x0, 0x0, 0xfffffef2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x38a, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:34:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) r3 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/168, 0xa8, 0xfffffffffffffffe, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x70e000) 12:34:55 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240), 0x0, 0x0, 0x0, 0x20000001}, 0x20000000) accept4$packet(r0, 0x0, &(0x7f00000012c0), 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) [ 233.130255] loop5: rw=1048577, want=708, limit=112 [ 233.142716] attempt to access beyond end of device [ 233.153490] loop5: rw=1048577, want=709, limit=112 [ 233.164183] attempt to access beyond end of device [ 233.173587] loop5: rw=1048577, want=718, limit=112 [ 233.219587] attempt to access beyond end of device [ 233.249435] loop5: rw=1048577, want=719, limit=112 [ 233.273268] attempt to access beyond end of device 12:34:55 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0xfffffffffffffffe}) [ 233.298476] loop5: rw=1048577, want=720, limit=112 12:34:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x2007) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) r3 = accept4(r1, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/168, 0xa8, 0xfffffffffffffffe, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x70e000) [ 233.324908] attempt to access beyond end of device [ 233.353421] loop5: rw=1048577, want=721, limit=112 [ 233.408742] attempt to access beyond end of device 12:34:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x404040, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x30c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000580)={0x5, 0x100000001, 0xffff}) read(r1, &(0x7f0000000040)=""/159, 0x9f) mbind(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000700)=0x2, 0x5, 0x4) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x2710}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0), 0x111}}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x82, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000500)='./bus\x00', 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x20, 0x1}, &(0x7f0000000640)=0x8) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0d66736d616769633d307830303030302bec457f523922685a666f30303030303007303038302c646f6e"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r2, 0x0, 0x0, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7, 0x8001}}}, 0xa0) [ 233.431603] loop5: rw=1, want=2929, limit=112 12:34:56 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0xfffffffffffffffe}) 12:34:56 executing program 3: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180), &(0x7f0000000200)=0x4) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 12:34:56 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0xfffffffffffffffe}) 12:34:56 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180), &(0x7f0000000200)=0x4) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 12:34:56 executing program 2: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180), &(0x7f0000000200)=0x4) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 12:34:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x404040, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x30c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000580)={0x5, 0x100000001, 0xffff}) read(r1, &(0x7f0000000040)=""/159, 0x9f) mbind(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000700)=0x2, 0x5, 0x4) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x2710}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0), 0x111}}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x82, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000500)='./bus\x00', 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x20, 0x1}, &(0x7f0000000640)=0x8) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0d66736d616769633d307830303030302bec457f523922685a666f30303030303007303038302c646f6e"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r2, 0x0, 0x0, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7, 0x8001}}}, 0xa0) 12:34:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x404040, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x30c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000580)={0x5, 0x100000001, 0xffff}) read(r1, &(0x7f0000000040)=""/159, 0x9f) mbind(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000700)=0x2, 0x5, 0x4) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x2710}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0), 0x111}}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x82, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000500)='./bus\x00', 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x20, 0x1}, &(0x7f0000000640)=0x8) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0d66736d616769633d307830303030302bec457f523922685a666f30303030303007303038302c646f6e"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r2, 0x0, 0x0, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7, 0x8001}}}, 0xa0) 12:34:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x404040, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x30c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000580)={0x5, 0x100000001, 0xffff}) read(r1, &(0x7f0000000040)=""/159, 0x9f) mbind(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000700)=0x2, 0x5, 0x4) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x2710}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0), 0x111}}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x82, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000500)='./bus\x00', 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x20, 0x1}, &(0x7f0000000640)=0x8) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0d66736d616769633d307830303030302bec457f523922685a666f30303030303007303038302c646f6e"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r2, 0x0, 0x0, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7, 0x8001}}}, 0xa0) 12:34:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x404040, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x30c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000580)={0x5, 0x100000001, 0xffff}) read(r1, &(0x7f0000000040)=""/159, 0x9f) mbind(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000700)=0x2, 0x5, 0x4) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x2710}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0), 0x111}}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x82, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000500)='./bus\x00', 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x20, 0x1}, &(0x7f0000000640)=0x8) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0d66736d616769633d307830303030302bec457f523922685a666f30303030303007303038302c646f6e"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r2, 0x0, 0x0, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7, 0x8001}}}, 0xa0) 12:34:57 executing program 3: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180), &(0x7f0000000200)=0x4) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 12:34:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x404040, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x30c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000580)={0x5, 0x100000001, 0xffff}) read(r1, &(0x7f0000000040)=""/159, 0x9f) mbind(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000700)=0x2, 0x5, 0x4) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x2710}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0), 0x111}}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x82, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000500)='./bus\x00', 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x20, 0x1}, &(0x7f0000000640)=0x8) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0d66736d616769633d307830303030302bec457f523922685a666f30303030303007303038302c646f6e"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r2, 0x0, 0x0, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7, 0x8001}}}, 0xa0) 12:34:57 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xfffffffffffffffd, 0x0, @mcast2, 0xa}, 0x1c) socketpair(0x1f, 0x2, 0x2eca, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000840)={0x0, 0x3}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000008c0)={r4, 0x800}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x11, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) sendmmsg(r7, &(0x7f0000005fc0)=[{{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)="0e85b9f66ed48d3e2a0b6a3c1784ada177f39cf0b6a9036d460b7df050b3ccc448ee19adf7991329c12932ba64c4df05a6013deca95e1ee0904e3bd8ddc5cf589982506690caf1bef7cf42b2a6d24cd47cd204df1e6e6eb7644148a1ed2c9dcdb785601a2e1aa8865c535be255d8c9ad56637ee38be8c3bf0e21c6b3ec2a666403fff6c8791b956ac53b3348caba1768745394713c1b94876b9b77e9ea41e6f068", 0xa1}], 0x1, &(0x7f0000005c80)}}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000180)=[0x0, 0x0, 0x0], 0x40000000000004f0}) lseek(r0, 0xfffefffffffffffe, 0x2) getdents64(r0, &(0x7f0000000200)=""/54, 0x36) 12:34:57 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xfffffffffffffffd, 0x0, @mcast2, 0xa}, 0x1c) socketpair(0x1f, 0x2, 0x2eca, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000840)={0x0, 0x3}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000008c0)={r4, 0x800}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x11, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) sendmmsg(r7, &(0x7f0000005fc0)=[{{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)="0e85b9f66ed48d3e2a0b6a3c1784ada177f39cf0b6a9036d460b7df050b3ccc448ee19adf7991329c12932ba64c4df05a6013deca95e1ee0904e3bd8ddc5cf589982506690caf1bef7cf42b2a6d24cd47cd204df1e6e6eb7644148a1ed2c9dcdb785601a2e1aa8865c535be255d8c9ad56637ee38be8c3bf0e21c6b3ec2a666403fff6c8791b956ac53b3348caba1768745394713c1b94876b9b77e9ea41e6f068", 0xa1}], 0x1, &(0x7f0000005c80)}}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000180)=[0x0, 0x0, 0x0], 0x40000000000004f0}) lseek(r0, 0xfffefffffffffffe, 0x2) getdents64(r0, &(0x7f0000000200)=""/54, 0x36) 12:34:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x404040, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x30c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000580)={0x5, 0x100000001, 0xffff}) read(r1, &(0x7f0000000040)=""/159, 0x9f) mbind(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000700)=0x2, 0x5, 0x4) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x2710}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0), 0x111}}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x82, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000500)='./bus\x00', 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x20, 0x1}, &(0x7f0000000640)=0x8) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0d66736d616769633d307830303030302bec457f523922685a666f30303030303007303038302c646f6e"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r2, 0x0, 0x0, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7, 0x8001}}}, 0xa0) 12:34:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x404040, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x30c, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000580)={0x5, 0x100000001, 0xffff}) read(r1, &(0x7f0000000040)=""/159, 0x9f) mbind(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1, &(0x7f0000000700)=0x2, 0x5, 0x4) connect$vsock_stream(r0, &(0x7f0000000680)={0x28, 0x0, 0x2710}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0), 0x111}}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x82, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) mkdirat(r0, &(0x7f0000000500)='./bus\x00', 0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x20, 0x1}, &(0x7f0000000640)=0x8) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0d66736d616769633d307830303030302bec457f523922685a666f30303030303007303038302c646f6e"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r2, 0x0, 0x0, @ib={0x1b, 0x0, 0x2, {"7bfa2cf8852a2f002ebb0be57a500899"}, 0xfffffffffffffff7, 0x8001}}}, 0xa0) 12:34:57 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180), &(0x7f0000000200)=0x4) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 12:34:57 executing program 2: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180), &(0x7f0000000200)=0x4) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 12:34:57 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xfffffffffffffffd, 0x0, @mcast2, 0xa}, 0x1c) socketpair(0x1f, 0x2, 0x2eca, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000840)={0x0, 0x3}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000008c0)={r4, 0x800}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x11, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) sendmmsg(r7, &(0x7f0000005fc0)=[{{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)="0e85b9f66ed48d3e2a0b6a3c1784ada177f39cf0b6a9036d460b7df050b3ccc448ee19adf7991329c12932ba64c4df05a6013deca95e1ee0904e3bd8ddc5cf589982506690caf1bef7cf42b2a6d24cd47cd204df1e6e6eb7644148a1ed2c9dcdb785601a2e1aa8865c535be255d8c9ad56637ee38be8c3bf0e21c6b3ec2a666403fff6c8791b956ac53b3348caba1768745394713c1b94876b9b77e9ea41e6f068", 0xa1}], 0x1, &(0x7f0000005c80)}}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000180)=[0x0, 0x0, 0x0], 0x40000000000004f0}) lseek(r0, 0xfffefffffffffffe, 0x2) getdents64(r0, &(0x7f0000000200)=""/54, 0x36) 12:34:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) 12:34:58 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xfffffffffffffffd, 0x0, @mcast2, 0xa}, 0x1c) socketpair(0x1f, 0x2, 0x2eca, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000840)={0x0, 0x3}, &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000008c0)={r4, 0x800}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x11, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) sendmmsg(r7, &(0x7f0000005fc0)=[{{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)="0e85b9f66ed48d3e2a0b6a3c1784ada177f39cf0b6a9036d460b7df050b3ccc448ee19adf7991329c12932ba64c4df05a6013deca95e1ee0904e3bd8ddc5cf589982506690caf1bef7cf42b2a6d24cd47cd204df1e6e6eb7644148a1ed2c9dcdb785601a2e1aa8865c535be255d8c9ad56637ee38be8c3bf0e21c6b3ec2a666403fff6c8791b956ac53b3348caba1768745394713c1b94876b9b77e9ea41e6f068", 0xa1}], 0x1, &(0x7f0000005c80)}}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000180)=[0x0, 0x0, 0x0], 0x40000000000004f0}) lseek(r0, 0xfffefffffffffffe, 0x2) getdents64(r0, &(0x7f0000000200)=""/54, 0x36) 12:34:58 executing program 3: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180), &(0x7f0000000200)=0x4) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 12:34:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) 12:34:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[]) 12:34:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) [ 235.850271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 12:34:58 executing program 1: r0 = socket$inet6(0xa, 0x3000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000301ff8), 0xffffffff) write$binfmt_aout(r2, &(0x7f00000000c0), 0xfffffdef) [ 235.955542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 12:34:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[]) 12:34:58 executing program 2: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180), &(0x7f0000000200)=0x4) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000805000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 12:34:58 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c4"], 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="9be2", 0x2}], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:34:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) [ 236.157779] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 12:34:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[]) 12:34:58 executing program 1: r0 = socket$inet6(0xa, 0x3000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000301ff8), 0xffffffff) write$binfmt_aout(r2, &(0x7f00000000c0), 0xfffffdef) 12:34:59 executing program 5: add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) [ 236.348566] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 12:34:59 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c4"], 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="9be2", 0x2}], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:34:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[]) 12:34:59 executing program 5: add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 12:34:59 executing program 1: r0 = socket$inet6(0xa, 0x3000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000301ff8), 0xffffffff) write$binfmt_aout(r2, &(0x7f00000000c0), 0xfffffdef) 12:34:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="3e0000004f001f00ff03f4f90023040000020100020800028001cba800548991de4d73b82e1aa411dfef05e761808f92f8e4f684b78c650cb3f8b645bb9b", 0x3e) 12:34:59 executing program 5: add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) [ 236.666692] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 236.708193] netlink: 42 bytes leftover after parsing attributes in process `syz-executor3'. 12:34:59 executing program 4: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r4 = dup2(r3, r1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000500)={{0x5136, 0x4, 0x80, 0x1000}, 'syz0\x00', 0x3f}) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000580)=ANY=[], &(0x7f0000003c00)) 12:34:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="3e0000004f001f00ff03f4f90023040000020100020800028001cba800548991de4d73b82e1aa411dfef05e761808f92f8e4f684b78c650cb3f8b645bb9b", 0x3e) 12:34:59 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c4"], 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="9be2", 0x2}], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:34:59 executing program 5: add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680), 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 12:34:59 executing program 1: r0 = socket$inet6(0xa, 0x3000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000301ff8), 0xffffffff) write$binfmt_aout(r2, &(0x7f00000000c0), 0xfffffdef) 12:34:59 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0xe80}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0xf, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f00000000c0)) [ 237.032448] netlink: 42 bytes leftover after parsing attributes in process `syz-executor3'. 12:34:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="3e0000004f001f00ff03f4f90023040000020100020800028001cba800548991de4d73b82e1aa411dfef05e761808f92f8e4f684b78c650cb3f8b645bb9b", 0x3e) 12:34:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x25}}) close(r2) close(r1) 12:34:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 12:34:59 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c4"], 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="9be2", 0x2}], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 237.183603] netlink: 42 bytes leftover after parsing attributes in process `syz-executor3'. 12:34:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="3e0000004f001f00ff03f4f90023040000020100020800028001cba800548991de4d73b82e1aa411dfef05e761808f92f8e4f684b78c650cb3f8b645bb9b", 0x3e) 12:35:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x0, {0x2, 0x0, @rand_addr}, 'syz_tun\x00'}) 12:35:00 executing program 4: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r4 = dup2(r3, r1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000500)={{0x5136, 0x4, 0x80, 0x1000}, 'syz0\x00', 0x3f}) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000580)=ANY=[], &(0x7f0000003c00)) 12:35:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x25}}) close(r2) close(r1) 12:35:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) [ 237.374201] netlink: 42 bytes leftover after parsing attributes in process `syz-executor3'. 12:35:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x0, {0x2, 0x0, @rand_addr}, 'syz_tun\x00'}) 12:35:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 12:35:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x25}}) close(r2) close(r1) 12:35:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 12:35:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 12:35:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x0, {0x2, 0x0, @rand_addr}, 'syz_tun\x00'}) 12:35:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 12:35:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 12:35:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 12:35:00 executing program 4: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r4 = dup2(r3, r1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000500)={{0x5136, 0x4, 0x80, 0x1000}, 'syz0\x00', 0x3f}) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000580)=ANY=[], &(0x7f0000003c00)) 12:35:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x0, {0x2, 0x0, @rand_addr}, 'syz_tun\x00'}) 12:35:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 12:35:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x25}}) close(r2) close(r1) 12:35:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 12:35:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 12:35:00 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb25", 0x59, 0x9000}], 0x0, &(0x7f0000000240)) 12:35:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b40)={&(0x7f0000000040), 0xc, &(0x7f0000000a80)={&(0x7f0000000680)=@bridge_getneigh={0x28, 0x1e, 0x709, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 12:35:00 executing program 2: io_pgetevents(0x0, 0x7fff, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101200, 0x0) accept4$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000003c0)=0x6e, 0x800) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) clock_gettime(0x8, &(0x7f0000000200)) write$evdev(r1, &(0x7f0000000400), 0x0) syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0x0, 0x2) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x3ff}}, 0x28) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x100) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x201) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) fcntl$setstatus(r2, 0x4, 0x4000) creat(&(0x7f0000000500)='./file0\x00', 0x11) utimensat(r3, 0x0, &(0x7f00000016c0), 0x100) 12:35:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 12:35:00 executing program 5: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mount$9p_virtio(&(0x7f0000000140)='nat\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[]) move_pages(0x0, 0x27b, &(0x7f0000000000)=[&(0x7f0000fae000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000000040), 0x0) 12:35:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b40)={&(0x7f0000000040), 0xc, &(0x7f0000000a80)={&(0x7f0000000680)=@bridge_getneigh={0x28, 0x1e, 0x709, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 12:35:01 executing program 4: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r4 = dup2(r3, r1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000500)={{0x5136, 0x4, 0x80, 0x1000}, 'syz0\x00', 0x3f}) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000580)=ANY=[], &(0x7f0000003c00)) 12:35:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x3, 0x80000000000009, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000000080), 0x2}, 0x20) 12:35:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 12:35:01 executing program 5: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mount$9p_virtio(&(0x7f0000000140)='nat\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[]) move_pages(0x0, 0x27b, &(0x7f0000000000)=[&(0x7f0000fae000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000000040), 0x0) 12:35:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b40)={&(0x7f0000000040), 0xc, &(0x7f0000000a80)={&(0x7f0000000680)=@bridge_getneigh={0x28, 0x1e, 0x709, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 12:35:01 executing program 2: io_pgetevents(0x0, 0x7fff, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101200, 0x0) accept4$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000003c0)=0x6e, 0x800) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) clock_gettime(0x8, &(0x7f0000000200)) write$evdev(r1, &(0x7f0000000400), 0x0) syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0x0, 0x2) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x3ff}}, 0x28) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x100) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x201) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) fcntl$setstatus(r2, 0x4, 0x4000) creat(&(0x7f0000000500)='./file0\x00', 0x11) utimensat(r3, 0x0, &(0x7f00000016c0), 0x100) 12:35:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x3, 0x80000000000009, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000000080), 0x2}, 0x20) 12:35:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 12:35:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b40)={&(0x7f0000000040), 0xc, &(0x7f0000000a80)={&(0x7f0000000680)=@bridge_getneigh={0x28, 0x1e, 0x709, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 12:35:01 executing program 5: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mount$9p_virtio(&(0x7f0000000140)='nat\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[]) move_pages(0x0, 0x27b, &(0x7f0000000000)=[&(0x7f0000fae000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000000040), 0x0) 12:35:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x3, 0x80000000000009, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000000080), 0x2}, 0x20) 12:35:01 executing program 2: io_pgetevents(0x0, 0x7fff, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101200, 0x0) accept4$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000003c0)=0x6e, 0x800) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) clock_gettime(0x8, &(0x7f0000000200)) write$evdev(r1, &(0x7f0000000400), 0x0) syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0x0, 0x2) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x3ff}}, 0x28) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x100) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x201) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) fcntl$setstatus(r2, 0x4, 0x4000) creat(&(0x7f0000000500)='./file0\x00', 0x11) utimensat(r3, 0x0, &(0x7f00000016c0), 0x100) 12:35:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47, 0xfffffffffffffffc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 12:35:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt6_stats\x00') sendfile(r1, r2, &(0x7f00000000c0)=0x7, 0x1) 12:35:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x3, 0x80000000000009, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000000080), 0x2}, 0x20) 12:35:01 executing program 5: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mount$9p_virtio(&(0x7f0000000140)='nat\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[]) move_pages(0x0, 0x27b, &(0x7f0000000000)=[&(0x7f0000fae000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000000040), 0x0) 12:35:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0x2f3) sendmmsg(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x597b) sendmsg$alg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003980)="3cf5048e7163ea27da961b58abc6fdd726a3e3c95cad1de31c363355c8e1713e51fe7f59651cc3ac45abe4d057f5137c675ed1994a77351dee893cd34df281c9a23f002a9478039ed67f7b156245f27916f826813ec250d85c0192c16f21dd81efe95b0b969ce99dbf198ee2555098027269016440658583e3662d46fe23e2f3d45c0bc9e61731c225d30af8b12b7608313d88f7a0bdcc6fbdb3c103d6c7ecb56197a96d2c5bdeb8105bab16f495a2016c4eac846d256f43ecfe3604edd6e6c3166a78125ac00878f6e74eebf28e9f31e2eea3ae45c16456ddee6203708bad5a11d90a06dad500942c3c7de6c7e2e6ea754ffce452d745214d4e010f4be714a9ece73e14d28ed7cf52fcebaf48deff2638488d1eddcbdc9aea0d5750bc0b88a8ee86f08747e8817fd62d0c5dccd4006c529949725bbfcca2686601f5d220eb6312ee9b5a4550ad2b7e635cc741cf3981965a252825924fd94f0f0f187653512e74217df2d079465950ab782c00861fd93814a32b59cb33213e2e12f790a331a8cc402208b9da2079efa3e880f69c2836b713245e3c4d0aa7c241469ae701e88c3db83f24a7fe1af322f8821fb3fec1497fb9c6f1ea1c0732d8d9f7c6e1e671a7f4eecc4391bb1d4cbaed353d3e56d6ffd2f21b8bc5368bb85ec382ce13f92aa9f1b242a19db0ce84c822a246a949156187fe0176c3d58f8e012aa17fa0988cbcd85e8d928a3f491e81e2f943f2dad5c1f5c9a7890bf05d78a2be476c52aa75569f28c1144a7bac3465cba51b81b034fca3a9034c64ded7615e8a3a0712c45e0eb0f936ea6bbe35deae994ca8a5e48d74520900e295e55af7c5f893249a230a76779ae8978b10ba296f6a68bbdf732b77d258ebda9fed5d628f8401400e72c471d8b76e08471c7778cc22ff69eca42099069eda6d80eff70e032c7735727866ca75b83db9d740ece0263d56a9dfda7bff84643a7de6f7d677f5b5baf1409080b132dac45d8dd4b9c64b66bc4d177ae8e311f6520ca8173e01b3e8343461214aaa5cddbc01a3f6f9b18c68bb33f98a025ce67aaae25e69208b378925780d96fe76f8306b2dd1a28ea0eaad4095144399f80a85e2fbb8f982361cb7e7e61ad89deb2c6ddc014a14685360f1aa39fbf2dc574543d606d6afd18922c8cf16a62e0a45d6adafde216473039edc7001e9f8aed45eaddd89c2b1df832dafa9988fba8e795c911ed2706db4adf3b1a7db02994a43be04b9c66268aba436c6ba24c6671b19fec3e032c2216d33909ce1cd140fde160a222acac813bfdfdecd18d289d8073287a2f920bd2e1a75725ff4b805acf9fc249be0634c26193bf03555ccfc3008ef2001570bf72d5127236de2bb776069b9c5d6051e28c0f5f7f55d5e4cf04822b52434ff0ce7c9912ea49b692bd1895701be813cf94fad9dbbf3d303a234e2164014259e51e1795d4383baa8d977cfe07e2fbf215549d9d4667ae273227b85ea8de7d7c874b6d5463d2451f4253df0d86fde47f8a138d6cdc616e2bfbd32269bcd0a87e473b7a4349aacc40e795fbc909143d72472b4b1f3742e3f5b119a75b48632eb3f67c90bcf606526f39b72647c8343031b29c2cde6576c3a1dfa8677efea6c7f1904410f9c1170dce23bd4fb64bec2010f44109a83cbbdcaa3f391731e8e0f410c9588fef26e792b76beb6174d5a3b87848f051825e06d06838edc102271970d326c74065089a658f0354027a8da470bdcf7f9548fe1ab24adf12d3bd1427134de4c3aa039c11af4c74bf111e12953ffa17ffbded8945b1cd1dba33753cdb9fc3a14393b8ec4f8497ce27cafe19ba44fa38549b8f052f83dace969f7801358f41caf2a02a01fcd362f8a9c6469fb843ae4718cf5d7f92558865546879b344d9a489c983187592fd116b94835828247b46a43ddd8306c23d23c1b0f5e3388c1af04f5144252dd216fd56f54336ebf0c15e6f7614c42eb184c0d0e741050a8f01f05663e2b214649167419ec62cf342d4286f0b31398bfd93ff2896ade403a6b72e031a9839d21a82ecc8cec3f477c3cedcacf466881201d22c305794491a9ec595af5fcbac6189114e285282753e17651d395d51fab8750607db79c5b41a69d273d9f186688207e8cf1c2000b52db649bfea760fa80178f33c65123f84369cb4c1f5ead16544af44fd5d7889d347868995f873b53777ff94e167813859f019cfb5a9bb29bdf14bfdbf82349d2b146e95e1245701ffa957d2b8320d3bf198e2f8346cb3a1d237c958f8357df9e8859b68a94974a36ed7b2c32744b9b5e7597a7e5064bbd3a1bb326ccabb4ebefdd6348e3054dcfe9a8ccbf959151f43fc15697d4899dcda889663d0d724afe4c802ff0e9c13d3c0bf2372909d4a640882fd9bc12b63d94e7ad4583e8b95245fa7084118fe594e39cf8cb61033f6602a1c679687b5594db16c9e74611be366af5c8d4ad07831dc3e2123253af0f68fd1711bf608f5515a471301b64329c51b2011a03a8ad6c4e399b3245eb218083351e9a621d713187a65368f94205f17d6870527ff14fdc2577d2f6c15077deb2e7ab0ecc869a05d48d8cdc1dd7ea8456a0bb60e70d78f253ef417d8a386dcc255f1b14227ac7ab4de5a9e0158945767431b5e86c8dd00342aa12b27f98676a278f326b4256f19ecdd3d8fae6c4a815f1fb7df919e74b6a5003ae8d14f1d2b614ac6b02355765922f506f097602ee202eb55e3b45907b461692a4a1afbec463b9d19a81cdc93885596ec465220840c21cdbc30a778e26569416c454d117c003c8b0788332341685fad7357a1a3a3672949a7161d28f4f73b7e01d01e133541f3246bb9eb8f4b26dc149e4295b49c7c8fbcacd4c3e02e77f08283d310a5b56bc0630f33b857589de15d2d6bdda73b7ae6dc37d9bd64fe84178f02873861b060b6ac2f91a3ed84c44d8e03deb87d632fd06d93b8c841d5a2fdaf338142d7e54a120b2e162fe0e4b170bb97762fb172a30cc31b1f679be796f0b4865c0704850969a6c741eb3b9ad2fb059fe5da6cf6d3ef3c4c4aad4dbb578da214a57f334db2128769a7f961542e61cece3c24cefe9f6ffe75db1ec936aaa034e4a0486a1850ff4edceed6ac9d6468033b620373e421b42575af337585ed0d08f5b3f91557c8b5e7b515bb15c957213ce31787a9ec274eeb88ddbcc15396355e37f0239b0cc8867d35bc7f8a719ec415f69833feea59e1d7ec6ea8ea2b5efaacd3b1b53651e6e0983faa60950b92514f0d582b4f214a80101a0784d155b1dc2b2cba21fddb31eb10e8af70352a47c1c8eb90fba97d93d75608acdc8465c6907bbf36f3f36e59bfb1eeafbed14726fd34c2354785f1aa65422cce50bac7a9a51a7ecbd4d1d97ae65ebcc1414eaf000165fb15e037539cdfe0bbff3100395d2a6834fbfae1dad1f269ed290316ee18a0666fe682fdeb832c2e4d7818c0f0896d55e696dfababb0f561afc802cb43fb88fac2f5f8ecc18fa40a9d53b7a3bcc19f193e535b89ea96aab74c39c4928f72ba3a88941043a6a6e87db746b42fcc7e575c25c45694d54d6205abbc33331a869b4c4ecf50528d0fa3dc50ea15873ed2f7ee500194203525f70b70094b4c7280e5e6e325d2493273b4acc8d71352fa64d3bd944a79975f5dd597a85d2ad639b55f5f72ce6dd554f48b9236f5d8652c65b5c3a909b420eb60b8330fe43c17ab31eb2ebe54fb906ffe166c86b29fed4947a97117d2eafce1b20d6485d525b948a906c2864c63005cc0571e386a263fc2b68f03ed2377a0a81a48ff726fecc5c476eb3e36fd796e11bb4f8612b57ad8b9ebc7d3e7a2be68380d9e4a447d590d82713504dc0658525ea88400811753fa6234a01f46d9fa7df62b266b5c889f5286b7c72eff18b0425dd9c2e6f1f9778ffa1d14ceeff7d76e05c93e5215a0b8084e2e4d25984a835534453bd7e0ca7579edbabb8fec973978b37c4e70cb2796a2fba6e6235063857851f94b7cbab38ec1297f89dbaaec4b3a11f86b69b273fcecaa1ba1c6c52bf455be9e495e75651e8e6c7f03874f96596a9deb61c14eb68049f3f07bac5becf8ae8add48a4a1b8ce5776a5debee0738b4d7750865606e747ab7f9a86b6d933220c4771d2277c1ab68b6b24d4238ca83a3e4247d13fcda8af5087848f7aa4d8ccf5347f7041ac5ee4429c64f2aa653ae0e7b7c16d2e35d186b20fa7109a193f38a002ad5fbb18a52810b7278ba3c0a0d831dd350730c1c255f2fa639aab2537115e1ac60be26a9d88c8bfa1100c2ae9fa9b245033b010050065a89a7384a572f5b2f121e77bca3e71a881ab8433bc77f63f0629a6eb9ff395b96576a57e75e583fb085786ebd482db53648ab02486abfd600efca097a68f561e43d3ba027fcb2fe1d0fa6612b066a3c95b0177c78b2bb0c99310a3f51ab8a8290507bb5256afe8e67a31b7c2bb643dbf2cfbeedbbde00d3dc481d8c8bdfcf540e85c9cc1d4c2bccdb13bfd5f3d2a4a320043582af152ca716a1d097a7496e0e040ba7446e1ea8d9f22cdda1835960ddbc64d4828745909b865fcb28025d8769f847783b10f50db50e5de2de3e0c5bedff9b928387cf43c1a621001d5903e5e60c9bdfa01f023b134f224533faaf7f218b9797787ceacd7b96853c58e4247634d4faadf56f9a4480c4673d656758aedca41707e6b3753db3db09f7c3be9233bf429c6a0603a14ca44d78a3a3802e3edf7fe1595fc5870637a262eb2e36473e5520b3ba9af4d46fe5b49d1e3a2812e1f502b58a2aa0a472925ab1f4c8bc3687ef1f7a82700021e70f50edef894bf902285e3c087a7f980289c62c8b282fa52072966131f3f3f33686f270ffe938c3cce1eb0623837ae1ffcceb62c95bfc33a06e45db21a2d46e5a8891fa37b8edf93255d6f4441c3ed4b551b7a949f28cec5e001cc31f9a4057cf79485bea15438f42fed35633674249a9e52b17c2434db28612e7a8060016baef0739c34478df046c9c9959de176ba3a52037cc36410d84a5889ad48e42c509ba21c38d8a561ed2689ffa232554491ea9c0fddb3920c37fc4ced61621a879a6003eddb104a84d11143e31ba57a611112469789eecb0bfa58e6d86b98b0cb2369de8e4032112d70ed3c95032b37d49947d222ab8d91f3a79183c7ea9edd581cf00a2a57928b06ba3511009d8bdbe378084d871eb5ca88885559980c994f0d8d8d8b20f3f9a49705d5a56ba42647a5db3ca3775bc7979512d24b01f27a74a7f2de01ddc92c4f562676f361f5c579954907bf4b99c3a8963777cc2a551aa69873d631cf5d32674a8cfc751cfdab1da79412aacc166e776f512e350849c2250b36e1585f8eaecb515f156a7171c2ab615436105a9095becc24e1370a7409e4c35137c984c146dba9a6e6261ec6e56168756a440818eb58db3a53b60e7735f354956d4b71ee0b9782d1e6dc36a6999a877bc67a75fdecf5eab32f721da105a76a94c24738bbdd2e6603fc71a051e3108f680b2346e215b05364e43a8c4fe2723178e154289681e4078e955bd53858fa04bbe82dcab9c3ce7439f6293ad74dec15f8425d251158edcd7c664d47ad9285978df107a15fb6dd090aeb37a0975dd584ecd987ed494f7a28c32222765aa5147eef2c03bced05a802ce9568fb0a1cd58ba3c9fcce1a925868265a0daffaecb2a0289c7294881fc5519c8425eb201cda5ceafc81c1cc04f2039c1f3cf57a7209d32b23a01e7c146e9e8b6609b8238beff2470cbf300e1c249e5f4a3e965ec5cdd21ea6434429606faa6f96e7e", 0x1000}], 0x1, &(0x7f0000005740)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x32480000}], 0x1030, 0x20000010}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) fstat(r4, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) getgid() socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000002cc0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d80), &(0x7f00000003c0)=0xfffffffffffffe44) gettid() getgid() sendmmsg$unix(r7, &(0x7f0000003680)=[{&(0x7f0000002f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000034c0)="a2ab64ab4fd8bcb82c3cf7daebde4f3fd111f48e938302a44bcb3696910d543dfd6b74328a27b187d9a11267129ecc701537726588d5334565ec7ff52038d3752f9022dd6ac5b8e72b650f2cb203da41f16aaa240712d6c0fbfb840d482ff5d36e2ed4245a2fd9ccd9042748ec9cd2a40d4a0e14c2153d89d5945e5f09235996139325f68675a557b517", 0x8a}], 0x1, &(0x7f0000003600)}], 0x1, 0x40084) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(r7, &(0x7f0000000400)="cd56a4666d33a9da1c1d9d5bfac50115f96da04f8003737597217dd4aa26ea9c6d52203caf7c4684981a59b3b2adfa2b41b9b99aef3371f95434a3542231c97efef9cf88fcedbd505760a79a0cafdee4bbfc45feadadbf7869eedabd4dc345261b65b64ce716a10c4ba4cfb45656948a7267ac2d65f5cc0e69addd016aca0b4279f324d8631d15f4f3143cc9c5b769b5d1fa23160ca597c4fa3422e67d5d86700aea9967ffb1c9eb18b60890054171945bc41b46eb726c85bc8cf271ffb4bd1b3e6d42b273621175d5eb325967c3eb9a2c04bbd815008eafe7b5ca498b5e03c0e73c1b48be1af8ee2d", 0xe9) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 12:35:01 executing program 2: io_pgetevents(0x0, 0x7fff, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101200, 0x0) accept4$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000003c0)=0x6e, 0x800) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) clock_gettime(0x8, &(0x7f0000000200)) write$evdev(r1, &(0x7f0000000400), 0x0) syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0x0, 0x2) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x3ff}}, 0x28) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x100) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x201) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) fcntl$setstatus(r2, 0x4, 0x4000) creat(&(0x7f0000000500)='./file0\x00', 0x11) utimensat(r3, 0x0, &(0x7f00000016c0), 0x100) 12:35:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x1500000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x10) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@measure='measure'}]}}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001740)={{{@in6, @in, 0x0, 0x2, 0x4e23, 0x7f, 0x0, 0x0, 0x0, 0x89}, {0xff, 0x1, 0x100, 0x7fffffff, 0x830, 0x0, 0xfffffffffffffc01, 0xffffffffffffb40d}, {0x120, 0x3, 0x7fff}, 0x0, 0x0, 0x2, 0x0, 0x2}, {{@in=@dev, 0x0, 0x7db07d54674a3a5}, 0x2, @in=@rand_addr, 0x3501, 0x7, 0x3, 0x5, 0x0, 0x0, 0x935}}, 0xe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="fd", 0x1, 0x4000010, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:35:01 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000400)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000014c0)=[{0x518, 0x29, 0x3, "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"}], 0x518}, 0x0) 12:35:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt6_stats\x00') sendfile(r1, r2, &(0x7f00000000c0)=0x7, 0x1) [ 239.195547] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:35:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47, 0xfffffffffffffffc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 12:35:02 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000400)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000014c0)=[{0x518, 0x29, 0x3, "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"}], 0x518}, 0x0) 12:35:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt6_stats\x00') sendfile(r1, r2, &(0x7f00000000c0)=0x7, 0x1) 12:35:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000080)={0x1000000}) 12:35:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47, 0xfffffffffffffffc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 12:35:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt6_stats\x00') sendfile(r1, r2, &(0x7f00000000c0)=0x7, 0x1) [ 239.603501] dccp_close: ABORT with 61440 bytes unread 12:35:02 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000400)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000014c0)=[{0x518, 0x29, 0x3, "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"}], 0x518}, 0x0) 12:35:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="000000004000000254e72d5d345018a35e678fdf2fd40a37d61c0c7ef4938a34e37595e276e40e80c33a05657c819748fd98a853b36303bbb6f158108b9ac8871a9c317dae9af28cf5631f661ef5b03b67e6cdd6ba00b7beb2ad76c1c50aa5f6156010ce7d466fe577a67af84f3c9bf02a4990394ffafb8ce011264ce9d4a74b678bc357e95b8eab3a0e2b00efa4ec78e2c47ebdde946ed8954a7d78b983d340d9d833a4d533096dea4242a1a924920cce6fea48817502c034abc8275371f33f0a3f29b46ee310640000000000008c6fea5897ca9030256b62e0239ebab3c592c40c8e7adbc2596383569e8f6471223d9c3b198607ec8ddf000000000000000a39e9d3cd59fb2957f6ce2204172317e78f6142a62738ef1d5f3b3018ce34dffff232f3f064212c0758f49380c7446360e2bba51f664af260fd7409d86df47b5802e8a356e3801376f6a345a8766d6003d10b69a40f0f98730878bd5e0b0e99025f86b74e723e94b3c43f5ac5c7144b895dafcd09ca958f9a749658ce336aac116d572e3d4054c13d433266d531d8409419c70124718d874ec73cf61b54bf0a6dc25d47eed98bd83d6661392fd7947732933f2fd93f829ee84b384f6b86d8b32b673caa99158972f9768304673fc5c5712e09601a4e9360c07b9082da0935c8e36d0cbccf66619ed41a6d8427c6a66c7641ee24adb8fda8662ca5a9b02aa971f05300f69319a897a5cd0234c0ec144f699cab740af41837dc985fedebafec780d92f910518452e51807e7c575e148a78415c778a8b04980b0b3593b6e798f2e783fa6c694ff0d1f8751a01c7d30bb16012f0dd367550331433bc41c3211a54ba0e135adcc57d13bdc3e52c1fcbfed7067a1153a3981d57ad324912e8ca85d195cfd4847a8fd1b24260cfa6cb9cf594f64"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0x2f3) sendmmsg(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x597b) sendmsg$alg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003980)="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", 0x1000}], 0x1, &(0x7f0000005740)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x32480000}], 0x1030, 0x20000010}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) fstat(r4, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) getgid() socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000002cc0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d80), &(0x7f00000003c0)=0xfffffffffffffe44) gettid() getgid() sendmmsg$unix(r7, &(0x7f0000003680)=[{&(0x7f0000002f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000034c0)="a2ab64ab4fd8bcb82c3cf7daebde4f3fd111f48e938302a44bcb3696910d543dfd6b74328a27b187d9a11267129ecc701537726588d5334565ec7ff52038d3752f9022dd6ac5b8e72b650f2cb203da41f16aaa240712d6c0fbfb840d482ff5d36e2ed4245a2fd9ccd9042748ec9cd2a40d4a0e14c2153d89d5945e5f09235996139325f68675a557b517", 0x8a}], 0x1, &(0x7f0000003600)}], 0x1, 0x40084) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(r7, &(0x7f0000000400)="cd56a4666d33a9da1c1d9d5bfac50115f96da04f8003737597217dd4aa26ea9c6d52203caf7c4684981a59b3b2adfa2b41b9b99aef3371f95434a3542231c97efef9cf88fcedbd505760a79a0cafdee4bbfc45feadadbf7869eedabd4dc345261b65b64ce716a10c4ba4cfb45656948a7267ac2d65f5cc0e69addd016aca0b4279f324d8631d15f4f3143cc9c5b769b5d1fa23160ca597c4fa3422e67d5d86700aea9967ffb1c9eb18b60890054171945bc41b46eb726c85bc8cf271ffb4bd1b3e6d42b273621175d5eb325967c3eb9a2c04bbd815008eafe7b5ca498b5e03c0e73c1b48be1af8ee2d", 0xe9) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 12:35:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000080)={0x1000000}) [ 239.741540] dccp_close: ABORT with 21 bytes unread 12:35:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x1500000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x10) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@measure='measure'}]}}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001740)={{{@in6, @in, 0x0, 0x2, 0x4e23, 0x7f, 0x0, 0x0, 0x0, 0x89}, {0xff, 0x1, 0x100, 0x7fffffff, 0x830, 0x0, 0xfffffffffffffc01, 0xffffffffffffb40d}, {0x120, 0x3, 0x7fff}, 0x0, 0x0, 0x2, 0x0, 0x2}, {{@in=@dev, 0x0, 0x7db07d54674a3a5}, 0x2, @in=@rand_addr, 0x3501, 0x7, 0x3, 0x5, 0x0, 0x0, 0x935}}, 0xe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="fd", 0x1, 0x4000010, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:35:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47, 0xfffffffffffffffc}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x4b4, &(0x7f00001a7f05)=""/251}, 0x48) 12:35:02 executing program 5: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000400)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000014c0)=[{0x518, 0x29, 0x3, "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"}], 0x518}, 0x0) 12:35:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="000000004000000254e72d5d345018a35e678fdf2fd40a37d61c0c7ef4938a34e37595e276e40e80c33a05657c819748fd98a853b36303bbb6f158108b9ac8871a9c317dae9af28cf5631f661ef5b03b67e6cdd6ba00b7beb2ad76c1c50aa5f6156010ce7d466fe577a67af84f3c9bf02a4990394ffafb8ce011264ce9d4a74b678bc357e95b8eab3a0e2b00efa4ec78e2c47ebdde946ed8954a7d78b983d340d9d833a4d533096dea4242a1a924920cce6fea48817502c034abc8275371f33f0a3f29b46ee310640000000000008c6fea5897ca9030256b62e0239ebab3c592c40c8e7adbc2596383569e8f6471223d9c3b198607ec8ddf000000000000000a39e9d3cd59fb2957f6ce2204172317e78f6142a62738ef1d5f3b3018ce34dffff232f3f064212c0758f49380c7446360e2bba51f664af260fd7409d86df47b5802e8a356e3801376f6a345a8766d6003d10b69a40f0f98730878bd5e0b0e99025f86b74e723e94b3c43f5ac5c7144b895dafcd09ca958f9a749658ce336aac116d572e3d4054c13d433266d531d8409419c70124718d874ec73cf61b54bf0a6dc25d47eed98bd83d6661392fd7947732933f2fd93f829ee84b384f6b86d8b32b673caa99158972f9768304673fc5c5712e09601a4e9360c07b9082da0935c8e36d0cbccf66619ed41a6d8427c6a66c7641ee24adb8fda8662ca5a9b02aa971f05300f69319a897a5cd0234c0ec144f699cab740af41837dc985fedebafec780d92f910518452e51807e7c575e148a78415c778a8b04980b0b3593b6e798f2e783fa6c694ff0d1f8751a01c7d30bb16012f0dd367550331433bc41c3211a54ba0e135adcc57d13bdc3e52c1fcbfed7067a1153a3981d57ad324912e8ca85d195cfd4847a8fd1b24260cfa6cb9cf594f64"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0x2f3) sendmmsg(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x597b) sendmsg$alg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003980)="3cf5048e7163ea27da961b58abc6fdd726a3e3c95cad1de31c363355c8e1713e51fe7f59651cc3ac45abe4d057f5137c675ed1994a77351dee893cd34df281c9a23f002a9478039ed67f7b156245f27916f826813ec250d85c0192c16f21dd81efe95b0b969ce99dbf198ee2555098027269016440658583e3662d46fe23e2f3d45c0bc9e61731c225d30af8b12b7608313d88f7a0bdcc6fbdb3c103d6c7ecb56197a96d2c5bdeb8105bab16f495a2016c4eac846d256f43ecfe3604edd6e6c3166a78125ac00878f6e74eebf28e9f31e2eea3ae45c16456ddee6203708bad5a11d90a06dad500942c3c7de6c7e2e6ea754ffce452d745214d4e010f4be714a9ece73e14d28ed7cf52fcebaf48deff2638488d1eddcbdc9aea0d5750bc0b88a8ee86f08747e8817fd62d0c5dccd4006c529949725bbfcca2686601f5d220eb6312ee9b5a4550ad2b7e635cc741cf3981965a252825924fd94f0f0f187653512e74217df2d079465950ab782c00861fd93814a32b59cb33213e2e12f790a331a8cc402208b9da2079efa3e880f69c2836b713245e3c4d0aa7c241469ae701e88c3db83f24a7fe1af322f8821fb3fec1497fb9c6f1ea1c0732d8d9f7c6e1e671a7f4eecc4391bb1d4cbaed353d3e56d6ffd2f21b8bc5368bb85ec382ce13f92aa9f1b242a19db0ce84c822a246a949156187fe0176c3d58f8e012aa17fa0988cbcd85e8d928a3f491e81e2f943f2dad5c1f5c9a7890bf05d78a2be476c52aa75569f28c1144a7bac3465cba51b81b034fca3a9034c64ded7615e8a3a0712c45e0eb0f936ea6bbe35deae994ca8a5e48d74520900e295e55af7c5f893249a230a76779ae8978b10ba296f6a68bbdf732b77d258ebda9fed5d628f8401400e72c471d8b76e08471c7778cc22ff69eca42099069eda6d80eff70e032c7735727866ca75b83db9d740ece0263d56a9dfda7bff84643a7de6f7d677f5b5baf1409080b132dac45d8dd4b9c64b66bc4d177ae8e311f6520ca8173e01b3e8343461214aaa5cddbc01a3f6f9b18c68bb33f98a025ce67aaae25e69208b378925780d96fe76f8306b2dd1a28ea0eaad4095144399f80a85e2fbb8f982361cb7e7e61ad89deb2c6ddc014a14685360f1aa39fbf2dc574543d606d6afd18922c8cf16a62e0a45d6adafde216473039edc7001e9f8aed45eaddd89c2b1df832dafa9988fba8e795c911ed2706db4adf3b1a7db02994a43be04b9c66268aba436c6ba24c6671b19fec3e032c2216d33909ce1cd140fde160a222acac813bfdfdecd18d289d8073287a2f920bd2e1a75725ff4b805acf9fc249be0634c26193bf03555ccfc3008ef2001570bf72d5127236de2bb776069b9c5d6051e28c0f5f7f55d5e4cf04822b52434ff0ce7c9912ea49b692bd1895701be813cf94fad9dbbf3d303a234e2164014259e51e1795d4383baa8d977cfe07e2fbf215549d9d4667ae273227b85ea8de7d7c874b6d5463d2451f4253df0d86fde47f8a138d6cdc616e2bfbd32269bcd0a87e473b7a4349aacc40e795fbc909143d72472b4b1f3742e3f5b119a75b48632eb3f67c90bcf606526f39b72647c8343031b29c2cde6576c3a1dfa8677efea6c7f1904410f9c1170dce23bd4fb64bec2010f44109a83cbbdcaa3f391731e8e0f410c9588fef26e792b76beb6174d5a3b87848f051825e06d06838edc102271970d326c74065089a658f0354027a8da470bdcf7f9548fe1ab24adf12d3bd1427134de4c3aa039c11af4c74bf111e12953ffa17ffbded8945b1cd1dba33753cdb9fc3a14393b8ec4f8497ce27cafe19ba44fa38549b8f052f83dace969f7801358f41caf2a02a01fcd362f8a9c6469fb843ae4718cf5d7f92558865546879b344d9a489c983187592fd116b94835828247b46a43ddd8306c23d23c1b0f5e3388c1af04f5144252dd216fd56f54336ebf0c15e6f7614c42eb184c0d0e741050a8f01f05663e2b214649167419ec62cf342d4286f0b31398bfd93ff2896ade403a6b72e031a9839d21a82ecc8cec3f477c3cedcacf466881201d22c305794491a9ec595af5fcbac6189114e285282753e17651d395d51fab8750607db79c5b41a69d273d9f186688207e8cf1c2000b52db649bfea760fa80178f33c65123f84369cb4c1f5ead16544af44fd5d7889d347868995f873b53777ff94e167813859f019cfb5a9bb29bdf14bfdbf82349d2b146e95e1245701ffa957d2b8320d3bf198e2f8346cb3a1d237c958f8357df9e8859b68a94974a36ed7b2c32744b9b5e7597a7e5064bbd3a1bb326ccabb4ebefdd6348e3054dcfe9a8ccbf959151f43fc15697d4899dcda889663d0d724afe4c802ff0e9c13d3c0bf2372909d4a640882fd9bc12b63d94e7ad4583e8b95245fa7084118fe594e39cf8cb61033f6602a1c679687b5594db16c9e74611be366af5c8d4ad07831dc3e2123253af0f68fd1711bf608f5515a471301b64329c51b2011a03a8ad6c4e399b3245eb218083351e9a621d713187a65368f94205f17d6870527ff14fdc2577d2f6c15077deb2e7ab0ecc869a05d48d8cdc1dd7ea8456a0bb60e70d78f253ef417d8a386dcc255f1b14227ac7ab4de5a9e0158945767431b5e86c8dd00342aa12b27f98676a278f326b4256f19ecdd3d8fae6c4a815f1fb7df919e74b6a5003ae8d14f1d2b614ac6b02355765922f506f097602ee202eb55e3b45907b461692a4a1afbec463b9d19a81cdc93885596ec465220840c21cdbc30a778e26569416c454d117c003c8b0788332341685fad7357a1a3a3672949a7161d28f4f73b7e01d01e133541f3246bb9eb8f4b26dc149e4295b49c7c8fbcacd4c3e02e77f08283d310a5b56bc0630f33b857589de15d2d6bdda73b7ae6dc37d9bd64fe84178f02873861b060b6ac2f91a3ed84c44d8e03deb87d632fd06d93b8c841d5a2fdaf338142d7e54a120b2e162fe0e4b170bb97762fb172a30cc31b1f679be796f0b4865c0704850969a6c741eb3b9ad2fb059fe5da6cf6d3ef3c4c4aad4dbb578da214a57f334db2128769a7f961542e61cece3c24cefe9f6ffe75db1ec936aaa034e4a0486a1850ff4edceed6ac9d6468033b620373e421b42575af337585ed0d08f5b3f91557c8b5e7b515bb15c957213ce31787a9ec274eeb88ddbcc15396355e37f0239b0cc8867d35bc7f8a719ec415f69833feea59e1d7ec6ea8ea2b5efaacd3b1b53651e6e0983faa60950b92514f0d582b4f214a80101a0784d155b1dc2b2cba21fddb31eb10e8af70352a47c1c8eb90fba97d93d75608acdc8465c6907bbf36f3f36e59bfb1eeafbed14726fd34c2354785f1aa65422cce50bac7a9a51a7ecbd4d1d97ae65ebcc1414eaf000165fb15e037539cdfe0bbff3100395d2a6834fbfae1dad1f269ed290316ee18a0666fe682fdeb832c2e4d7818c0f0896d55e696dfababb0f561afc802cb43fb88fac2f5f8ecc18fa40a9d53b7a3bcc19f193e535b89ea96aab74c39c4928f72ba3a88941043a6a6e87db746b42fcc7e575c25c45694d54d6205abbc33331a869b4c4ecf50528d0fa3dc50ea15873ed2f7ee500194203525f70b70094b4c7280e5e6e325d2493273b4acc8d71352fa64d3bd944a79975f5dd597a85d2ad639b55f5f72ce6dd554f48b9236f5d8652c65b5c3a909b420eb60b8330fe43c17ab31eb2ebe54fb906ffe166c86b29fed4947a97117d2eafce1b20d6485d525b948a906c2864c63005cc0571e386a263fc2b68f03ed2377a0a81a48ff726fecc5c476eb3e36fd796e11bb4f8612b57ad8b9ebc7d3e7a2be68380d9e4a447d590d82713504dc0658525ea88400811753fa6234a01f46d9fa7df62b266b5c889f5286b7c72eff18b0425dd9c2e6f1f9778ffa1d14ceeff7d76e05c93e5215a0b8084e2e4d25984a835534453bd7e0ca7579edbabb8fec973978b37c4e70cb2796a2fba6e6235063857851f94b7cbab38ec1297f89dbaaec4b3a11f86b69b273fcecaa1ba1c6c52bf455be9e495e75651e8e6c7f03874f96596a9deb61c14eb68049f3f07bac5becf8ae8add48a4a1b8ce5776a5debee0738b4d7750865606e747ab7f9a86b6d933220c4771d2277c1ab68b6b24d4238ca83a3e4247d13fcda8af5087848f7aa4d8ccf5347f7041ac5ee4429c64f2aa653ae0e7b7c16d2e35d186b20fa7109a193f38a002ad5fbb18a52810b7278ba3c0a0d831dd350730c1c255f2fa639aab2537115e1ac60be26a9d88c8bfa1100c2ae9fa9b245033b010050065a89a7384a572f5b2f121e77bca3e71a881ab8433bc77f63f0629a6eb9ff395b96576a57e75e583fb085786ebd482db53648ab02486abfd600efca097a68f561e43d3ba027fcb2fe1d0fa6612b066a3c95b0177c78b2bb0c99310a3f51ab8a8290507bb5256afe8e67a31b7c2bb643dbf2cfbeedbbde00d3dc481d8c8bdfcf540e85c9cc1d4c2bccdb13bfd5f3d2a4a320043582af152ca716a1d097a7496e0e040ba7446e1ea8d9f22cdda1835960ddbc64d4828745909b865fcb28025d8769f847783b10f50db50e5de2de3e0c5bedff9b928387cf43c1a621001d5903e5e60c9bdfa01f023b134f224533faaf7f218b9797787ceacd7b96853c58e4247634d4faadf56f9a4480c4673d656758aedca41707e6b3753db3db09f7c3be9233bf429c6a0603a14ca44d78a3a3802e3edf7fe1595fc5870637a262eb2e36473e5520b3ba9af4d46fe5b49d1e3a2812e1f502b58a2aa0a472925ab1f4c8bc3687ef1f7a82700021e70f50edef894bf902285e3c087a7f980289c62c8b282fa52072966131f3f3f33686f270ffe938c3cce1eb0623837ae1ffcceb62c95bfc33a06e45db21a2d46e5a8891fa37b8edf93255d6f4441c3ed4b551b7a949f28cec5e001cc31f9a4057cf79485bea15438f42fed35633674249a9e52b17c2434db28612e7a8060016baef0739c34478df046c9c9959de176ba3a52037cc36410d84a5889ad48e42c509ba21c38d8a561ed2689ffa232554491ea9c0fddb3920c37fc4ced61621a879a6003eddb104a84d11143e31ba57a611112469789eecb0bfa58e6d86b98b0cb2369de8e4032112d70ed3c95032b37d49947d222ab8d91f3a79183c7ea9edd581cf00a2a57928b06ba3511009d8bdbe378084d871eb5ca88885559980c994f0d8d8d8b20f3f9a49705d5a56ba42647a5db3ca3775bc7979512d24b01f27a74a7f2de01ddc92c4f562676f361f5c579954907bf4b99c3a8963777cc2a551aa69873d631cf5d32674a8cfc751cfdab1da79412aacc166e776f512e350849c2250b36e1585f8eaecb515f156a7171c2ab615436105a9095becc24e1370a7409e4c35137c984c146dba9a6e6261ec6e56168756a440818eb58db3a53b60e7735f354956d4b71ee0b9782d1e6dc36a6999a877bc67a75fdecf5eab32f721da105a76a94c24738bbdd2e6603fc71a051e3108f680b2346e215b05364e43a8c4fe2723178e154289681e4078e955bd53858fa04bbe82dcab9c3ce7439f6293ad74dec15f8425d251158edcd7c664d47ad9285978df107a15fb6dd090aeb37a0975dd584ecd987ed494f7a28c32222765aa5147eef2c03bced05a802ce9568fb0a1cd58ba3c9fcce1a925868265a0daffaecb2a0289c7294881fc5519c8425eb201cda5ceafc81c1cc04f2039c1f3cf57a7209d32b23a01e7c146e9e8b6609b8238beff2470cbf300e1c249e5f4a3e965ec5cdd21ea6434429606faa6f96e7e", 0x1000}], 0x1, &(0x7f0000005740)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x32480000}], 0x1030, 0x20000010}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) fstat(r4, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) getgid() socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000002cc0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d80), &(0x7f00000003c0)=0xfffffffffffffe44) gettid() getgid() sendmmsg$unix(r7, &(0x7f0000003680)=[{&(0x7f0000002f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000034c0)="a2ab64ab4fd8bcb82c3cf7daebde4f3fd111f48e938302a44bcb3696910d543dfd6b74328a27b187d9a11267129ecc701537726588d5334565ec7ff52038d3752f9022dd6ac5b8e72b650f2cb203da41f16aaa240712d6c0fbfb840d482ff5d36e2ed4245a2fd9ccd9042748ec9cd2a40d4a0e14c2153d89d5945e5f09235996139325f68675a557b517", 0x8a}], 0x1, &(0x7f0000003600)}], 0x1, 0x40084) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(r7, &(0x7f0000000400)="cd56a4666d33a9da1c1d9d5bfac50115f96da04f8003737597217dd4aa26ea9c6d52203caf7c4684981a59b3b2adfa2b41b9b99aef3371f95434a3542231c97efef9cf88fcedbd505760a79a0cafdee4bbfc45feadadbf7869eedabd4dc345261b65b64ce716a10c4ba4cfb45656948a7267ac2d65f5cc0e69addd016aca0b4279f324d8631d15f4f3143cc9c5b769b5d1fa23160ca597c4fa3422e67d5d86700aea9967ffb1c9eb18b60890054171945bc41b46eb726c85bc8cf271ffb4bd1b3e6d42b273621175d5eb325967c3eb9a2c04bbd815008eafe7b5ca498b5e03c0e73c1b48be1af8ee2d", 0xe9) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 12:35:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000080)={0x1000000}) 12:35:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000080)={0x1000000}) 12:35:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0x2f3) sendmmsg(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x597b) sendmsg$alg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003980)="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", 0x1000}], 0x1, &(0x7f0000005740)=[@iv={0x1018, 0x117, 0x2, 0x1000, "47becf499684682b2e5eed10832556513d688213ee24de649e11f984fbf70fa0706301989ccaccc684147bf8cb7bb12efd21f4b43cdd498b0a64ae5e044d0347a78b04eb19d057724d73f120fc62b04bf649f770afa788adc2cdbe8b5d392e4346d7cf2e7c0031165b91ac57422f62d72b4a49ff983ac031fe1bb27253afd6fb4444eea89c9dcc3695e6028cc02814a4f24b920b34eba7a7ac2847baafa0879974ab6d67d99526ae1a1b5acbf6df285a0ea443e5219aad17ecc46bb9ee19c73caec593bfe082b3cf5f9198b857cb3597bbe77fc8da0106546a3aea936d72cc7e00fda94fd7e63e134901b809020907c6d5f4e14cc7dc2baddfda4009fcc2e2fc123b12debbeab611de3aa70d7e64ab6bb065172896fa78afd0d13c36ce76665b66c6aa2ad9a7c54fadc5a80b2a9ba89ad4d941c02654825ad96dd8879853fd1c83be5f38e7a2b27a644bf9c725067275d52fdacc2710ebac3157e0b37e445189d6ce865ed1e9d660423aff52ca8c136dc6e5bf1a66cb6cb8ee0fbc1394edc878609d43bf839da1fff6c48de07bb4ca248fa4046a391e78d56b8b8bc6739b4e28379972cafa13d16760750cb5c76c70edfb128087d45dbded5586929bb91a8ce058b60b708acb4ad7c05eb4bfb9e5ade0e4466a61c11543a0e4aefb3463cbd529aff3d073e26ea3c170e1ea4ecf853f1fbbb924e1d94d5a3659f7f02c4637ddbb1e8368efd3dc654515bc2abd87053d0947d1e850493bc225e8e26d0bba5b188b1e3c5e3bfcc109a0c47a26ef084bea53dff5d846980ff61cbe0a79e87c3e7073e9aa3031cfa1418ecc3cb2ec2a2744ba5ff669332c5fa8f74631b465ea407eb934a4787150903c1a0a1f6864d9d4968ef259e27482b04d75723bbefa4ad92d83d1c77e5ce53391f0cc6908888f451cc59955527f9ccc29ac63a422922e7ffb71b093901e3b9090c5495cab882823e745712f09227283c194341e0069eef5afb6c4ca40fc880574187e01ded4ca1cf1b82aa1b6a3aa4afc49f373d0086e90e0f124d3ef06fe8d4bd887e63bbc5d7870c87542fe045f891550e9b79c9aee571fb3cb2820fd7700fc7551b3c3e60b6e91eb6061688a8981f35209817519d74e41ebcedb90c9d3fd0a21b7819ac4d6f0f3d3739d04393c031673daaf0d9462d5c9eb508944af2cd7233f1d76147bf284054668cbf7f70dfa4e20680c45aeaf0d2357f671d4241ee3708732ed3e32ca96ac2f1f4bcc0f6cc9400deb475636da3f30fd559c83bc1b4800fa3b1a47e896f274015c1287a4b0678d6b5ea4f1a0dc8d629f84f88e39224f478df75d6c4898a0f4d1a18a5fb82e273dc21d29102acc79acbd13f78edb0c49e403ce3471caf50263769c84e5a7c8f4be63283b1572c2939452556d6139414b4af30e81544bbc38b47095293d28247763b76312acae57aba0a762e70cf91731f175c5f56d63065e441ac64cb0f45b34ed51fbe34f7d01984eeaa16bd1f356d458b4b0be402ffe842f2631383c52de169deed0b3b6fe8fac19a3c64311e6a7e0c48655c5fddd19a1f584a4756b1efc870d7c370da25bb2cf3f23c9d1bacbd3734064dd93caccb4ec166a29dec21d5fe008596a9ff8f88ee221ca6b7e86c9d17569058712375e81c59310f22de21ccb1264be05b402c42707665eac8c435645f2f55aa710911cc72047c195ed2cba98cb468dbeabc25789175a297519fbb0486a4148e1858de9fe62089e16f66c108c59be563f8c2fbba42385353d1be1cada59e58acd30c3a5b8de592da8a8edfe066af8ae98311382cbb7aa6403254778b9b43cac140f9ad5d13ef011d76c0a7f7dd8c52594c55f5b59b61509e5074938fad04d6c53d9b81999f350798b570f7c3e521e4c2780c6aebfdf7553f9203f3be02aee25d50b6f1377ff748ee5c5477170bd30ae3ef15feb343955c0adc572e21ef9fc5f2ffbf4adc944bb9f85325b444cc6c54ae553aca21af6d7e546baa8951a6a01c0da0563cfe881b695686fb7c3cce7e944b494a699344bb0e49936dd0ff3ef5282341a30f5482d4dce29a383515194125e66edbf402aeb783d3369114b9e0953797bfdde8ded35467a744228677a89782d8f37bc68292f605d3a9ab288598c54f9708675c5ae1824e247c5c0923268c5442ebfd19f321b7edd2636e10f4d4df7ef0b0579ac23c0894bef63dd769ff6775ad62439674f7dfc0409654717c861dc935a068f555ebd2cb18ecaae112cb83376a7694c7bad2d45a6e6ed9150c888462ccd7bcc82e7744f0b7d374863b243e1523882bac6be17a7d776f2bf5fa26133f5a4ab55664979531b0d5db9cd170c4bf8437f78f546182e5d0b5625b119a57a75082582aa264a1c091d830c87abb859d2739003f37b02247dd97a565fa3906e3f09b172c03b29d054590455da97006b8a8fd675e2c48750179fe46f56c492f8f0f131b9732c4056a11cf587712ba663bd1874f66c700f00b2f9fb0cfadde38eff3fc6963e2dbd3f528b1db77e9abd4a5aae734a9dcc1476d16e8b1b068428c26c54c0dc99c07adc14cb53f17ada94dbb69bce5c02c37ee9fe65ea1326e1e13e58e0640e38ca571c13fb7576d37186b81b2089c23478e3f26acc6f95896b124301a66a0f0459065bee4ed3eb98bac036de5de1fe973a92d85230c5b00118eff0f662d3578b05af297f4381713c376887c8ba0307af1c5e8338225695b49e64789ed1fb9811e89691bab41ad2640437f1a2f5ced442899c9d162a5dbeedb19add2edee2a37af3f091094220ebc61dd43fad31689da6f990ea7d19cbe774d394609b8584843f277f27d549fb28bb1d89dcdd439dd3d46a04259c5bc58aa2db2d673ec27c43dfed26a56922b1bed8e2c6284394e660ca89dda1d989692dab6ded3f7f74de6892ca1ae3a074f2dc6d9a9686295a1400068438b80f7edc9e8f842d0d56b3795b4a380af85d418e528db0590ecd909ccc38682ab557aeadfecf60c58028a2954f704c9dc63a2f8d01c8f1305672c0780a411fd8e382242fe339e5b2af42e3d78d2157c3ddc7b60e3b50f8904ac61b9c3aa60902b432e58b98399e14fce1ce4a58656d49101103d168c26dd1da1f081d76453f2e3c78a7466b9aec4b64bf1ec250bbb6d8a71b4d73c1713093ed15b198a962929bc708fb02808e2850cae35986cee61f4dacf7dad399fe811e8ca31afd79cb5756dc322c6fad426198ffe402c648fa1e860d431f684c365a34ffdacec670bfe212a37ee378106269500631f406a69bf45931fadddf43c4acd977cf56eac12d1a1a318284e449a1ff9286785a13882c47dadad405054eca36e7eb26caaae5cb5938bdf2594d882f713f584e9427dbf9f5a77d4174652c998daa202e9ced321c84c36e35c54b9386f0b49dab329c11cbbbfcecaed616aabdcdc1684a1040d951a041c242b2c9351c3136e82a2a29d505fe2615afa85b5f09c0572f1c6b907ed14960b3dd81995ad3d4b1d2818a1722d04b9b1c8b4b93de265a2329c2a01c5a8b4e8f2bd8e0fd75d961218950e80823af12bb1a0a896d3fb8f6af1884e66136eb45a285cf4e6f883763f9bd5e9eb30f6261e811914dfed3b27a523af5b3d608d196bc9c38a0de55fed13863ddbc724163af731ce69fcf3f2d37a8fe379a92ada02bded74bc6c55317580c74fc53da29e9ad42f07b7ead9f672bdb6fca152ee8f2306c76359a8fa729f79d25aea20e89d3f2fea1dfa318256af69982ed34f4f164d6968106aaa2109a86cd29940d057ffd366864e327a2b82d1c77ddf7bf32a29503730c6a8b74a52eebdb171cc46b8a125b999e03d00557e576400479c7f7623d2fb47dc35da62bbfcf4080d2b2ba01cb6f0f9ae36a83614c042a2393f9945942a82f1e41ba2fccc4d80a650d992d3eb14e2c57e1e71c4e6d6aabe7a5ec23af2cb1c6eeff9522a6ddccf291e7cf3fc6a43456b489a0b631f5093e19c67b15f94e919e60b9d8b899c0fdde1259b70492bfaa3dd8eaac614f8692be4d147666d5d4ff767b18e81f5d677e018b57bd6878ccedd7d6b11e5fc4d436e5af8ef9cda6803f8a741cea2bef01ff2ac072905d2807793eb0969ee6c6025ef777f47413cd6be6967c8558b37a8fbbfccb77f3db8fe6be08915fe5ed66bc73fd9c807fcf329a1768ebe8c77144b7bfa3ef370b475ee970de481170d93edb16d601e2c6a937e34a188bf8505934c924cf8e98a0a2f058e5acf5f229893fb869ef6f1cbfe5d7868fdd44602efd095200a1d5552f0b60143e95def45765ed9a854155764d737fdef3106e0aab1c387fa452d612cec128ae52c676975bf42c6634fc0ffd784e111004e8333522fb8a06a7dcc0a3dd9ee645eaae29ac4cb6dff4e427a0b275118fe14ed515b8e7213bb1a71c0e361d9915e88f1981058527d75417978672b8f454be6f73a62421a69728cef3434e4209300769501cc21bbede69543a207349992fbec416775174f3e5973ac2d53467b6767cde027d1c5497e1b237b9336509a07bbbc5965357243905bfc8e7f9f05ba8b8e0dc08e3699667d86f922e6e0566f43a8f56e713e3a1170336793b84a4f1507d2ae2ecf82e1076c32b63a7bcc28d9207c7ef66b39f943a23c58593847d223fe20eeef3c16c02e72a26c9dd999588d2a164884aff6968fd93d8759c5e19e2d785db7792143f0f0302afc0a8cc9d0931ff5862d08ad33d86b3fca7b5cec1b8791980209ecc9eb984478e31ca6fba3836e08e7408f0e4db197ab8fe493439e0b3c3de0da6b6fcd4368fa55d8fc1fb5acdc6c6af7e1916282c05a347a97e55b17f98891423fd47db539ca167e7b9be633b58c2a5ca0af47bb47edb486693d777dc58d9fb9c0023b3c47a775587d64b9b3c8a75f35a1b653bb2ff5fb3c311f1ce826d69939b4772b7e90d3ba47876f3be0129f86a5124ce958568d89a53a1fe638efcb3ce077db1c96719622df130f9b7bebb63c05f7150e28b057f282e1eb09e1d79c6d080c5988dfaf797c32213044c54d9fa77d9dc89de479ee9cab915a4dde7bc1142d15c6f43a7d9a9af777f25c319bbcff4038a649944cc277e4e416d40fa89e40557c2b45d7d3f1dec17d18ea78fffa85e65fefb9bc2d6483006209fc5984b1e2452fc4849c9b300f953c082ac5f92b6ee7cb061190db533f833a190bc837b198d2515750b55933a9f56a6f7a4c2909d71485920436559437d278b975d49804270cf7656ab5aa86202e81909e907bda7ae1155e844ef75219364bef4e5b0241a8f7460a08d120617f73935cae62240dddd3ac068194f11dc2ee7c6b8fcee08934886133f8c73efbc12bac6ea98924cc0c94558f1a5afff5324032597af2e3b9a663d7bc6e8c43d3d385c94275119d93e5c23d7ead192bac07ebd126ead0434b6025b4372f0b7b6311838be7b99177613f855b5fe8746dd52e5341b707540439ebcec319adb5c6f30ce3a11ceff47c2784bb9f657ee8143c4b17194f3cd899eed9c1fd201e2c6e99f25c99ca87267fcd46924bc6545dda1299c586ca25a323a0a4802bbbf641bbc75dbc5d1abc1bcdcdeea18f953fbbe513aef6e185e70be43b03b3ee613a48af48a0eede2c4cd3dd8f54b60b352702612a6ac3722f9bdade5ca4d650e2a1ed394d2b0545f19c1ab77d499a98a88cd93b64dc0768fe64a7fab5501da829cbcb6f078c4e8a62af455b0ae5d537b8ff30a4f3723a6923ec6f06b485dca680bb51f2655dbfa4ec1d43aa42ef481a3b778e724f0004a4d62aabe836cdaa3958fd3dfcd5e38f4b0d16fd6fc9f072629d8"}, @assoc={0x18, 0x117, 0x4, 0x32480000}], 0x1030, 0x20000010}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) fstat(r4, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) getgid() socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000002cc0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d80), &(0x7f00000003c0)=0xfffffffffffffe44) gettid() getgid() sendmmsg$unix(r7, &(0x7f0000003680)=[{&(0x7f0000002f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000034c0)="a2ab64ab4fd8bcb82c3cf7daebde4f3fd111f48e938302a44bcb3696910d543dfd6b74328a27b187d9a11267129ecc701537726588d5334565ec7ff52038d3752f9022dd6ac5b8e72b650f2cb203da41f16aaa240712d6c0fbfb840d482ff5d36e2ed4245a2fd9ccd9042748ec9cd2a40d4a0e14c2153d89d5945e5f09235996139325f68675a557b517", 0x8a}], 0x1, &(0x7f0000003600)}], 0x1, 0x40084) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(r7, &(0x7f0000000400)="cd56a4666d33a9da1c1d9d5bfac50115f96da04f8003737597217dd4aa26ea9c6d52203caf7c4684981a59b3b2adfa2b41b9b99aef3371f95434a3542231c97efef9cf88fcedbd505760a79a0cafdee4bbfc45feadadbf7869eedabd4dc345261b65b64ce716a10c4ba4cfb45656948a7267ac2d65f5cc0e69addd016aca0b4279f324d8631d15f4f3143cc9c5b769b5d1fa23160ca597c4fa3422e67d5d86700aea9967ffb1c9eb18b60890054171945bc41b46eb726c85bc8cf271ffb4bd1b3e6d42b273621175d5eb325967c3eb9a2c04bbd815008eafe7b5ca498b5e03c0e73c1b48be1af8ee2d", 0xe9) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 12:35:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @link_local}, 0x10) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r4+30000000}) 12:35:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0x2f3) sendmmsg(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x597b) sendmsg$alg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003980)="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", 0x1000}], 0x1, &(0x7f0000005740)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x32480000}], 0x1030, 0x20000010}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) fstat(r4, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) getgid() socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000002cc0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d80), &(0x7f00000003c0)=0xfffffffffffffe44) gettid() getgid() sendmmsg$unix(r7, &(0x7f0000003680)=[{&(0x7f0000002f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000034c0)="a2ab64ab4fd8bcb82c3cf7daebde4f3fd111f48e938302a44bcb3696910d543dfd6b74328a27b187d9a11267129ecc701537726588d5334565ec7ff52038d3752f9022dd6ac5b8e72b650f2cb203da41f16aaa240712d6c0fbfb840d482ff5d36e2ed4245a2fd9ccd9042748ec9cd2a40d4a0e14c2153d89d5945e5f09235996139325f68675a557b517", 0x8a}], 0x1, &(0x7f0000003600)}], 0x1, 0x40084) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(r7, &(0x7f0000000400)="cd56a4666d33a9da1c1d9d5bfac50115f96da04f8003737597217dd4aa26ea9c6d52203caf7c4684981a59b3b2adfa2b41b9b99aef3371f95434a3542231c97efef9cf88fcedbd505760a79a0cafdee4bbfc45feadadbf7869eedabd4dc345261b65b64ce716a10c4ba4cfb45656948a7267ac2d65f5cc0e69addd016aca0b4279f324d8631d15f4f3143cc9c5b769b5d1fa23160ca597c4fa3422e67d5d86700aea9967ffb1c9eb18b60890054171945bc41b46eb726c85bc8cf271ffb4bd1b3e6d42b273621175d5eb325967c3eb9a2c04bbd815008eafe7b5ca498b5e03c0e73c1b48be1af8ee2d", 0xe9) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 12:35:02 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x26, 0x3, 0x0, {0x0, 0x5, 0x0, 'wlan0'}}, 0x26) perf_event_open(&(0x7f0000000180)={0x6, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 240.272243] device veth1_to_team entered promiscuous mode [ 240.432472] device veth1_to_team left promiscuous mode [ 240.462356] dccp_close: ABORT with 16384 bytes unread [ 240.509815] dccp_close: ABORT with 21 bytes unread 12:35:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0x2f3) sendmmsg(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x597b) sendmsg$alg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003980)="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", 0x1000}], 0x1, &(0x7f0000005740)=[@iv={0x1018, 0x117, 0x2, 0x1000, "47becf499684682b2e5eed10832556513d688213ee24de649e11f984fbf70fa0706301989ccaccc684147bf8cb7bb12efd21f4b43cdd498b0a64ae5e044d0347a78b04eb19d057724d73f120fc62b04bf649f770afa788adc2cdbe8b5d392e4346d7cf2e7c0031165b91ac57422f62d72b4a49ff983ac031fe1bb27253afd6fb4444eea89c9dcc3695e6028cc02814a4f24b920b34eba7a7ac2847baafa0879974ab6d67d99526ae1a1b5acbf6df285a0ea443e5219aad17ecc46bb9ee19c73caec593bfe082b3cf5f9198b857cb3597bbe77fc8da0106546a3aea936d72cc7e00fda94fd7e63e134901b809020907c6d5f4e14cc7dc2baddfda4009fcc2e2fc123b12debbeab611de3aa70d7e64ab6bb065172896fa78afd0d13c36ce76665b66c6aa2ad9a7c54fadc5a80b2a9ba89ad4d941c02654825ad96dd8879853fd1c83be5f38e7a2b27a644bf9c725067275d52fdacc2710ebac3157e0b37e445189d6ce865ed1e9d660423aff52ca8c136dc6e5bf1a66cb6cb8ee0fbc1394edc878609d43bf839da1fff6c48de07bb4ca248fa4046a391e78d56b8b8bc6739b4e28379972cafa13d16760750cb5c76c70edfb128087d45dbded5586929bb91a8ce058b60b708acb4ad7c05eb4bfb9e5ade0e4466a61c11543a0e4aefb3463cbd529aff3d073e26ea3c170e1ea4ecf853f1fbbb924e1d94d5a3659f7f02c4637ddbb1e8368efd3dc654515bc2abd87053d0947d1e850493bc225e8e26d0bba5b188b1e3c5e3bfcc109a0c47a26ef084bea53dff5d846980ff61cbe0a79e87c3e7073e9aa3031cfa1418ecc3cb2ec2a2744ba5ff669332c5fa8f74631b465ea407eb934a4787150903c1a0a1f6864d9d4968ef259e27482b04d75723bbefa4ad92d83d1c77e5ce53391f0cc6908888f451cc59955527f9ccc29ac63a422922e7ffb71b093901e3b9090c5495cab882823e745712f09227283c194341e0069eef5afb6c4ca40fc880574187e01ded4ca1cf1b82aa1b6a3aa4afc49f373d0086e90e0f124d3ef06fe8d4bd887e63bbc5d7870c87542fe045f891550e9b79c9aee571fb3cb2820fd7700fc7551b3c3e60b6e91eb6061688a8981f35209817519d74e41ebcedb90c9d3fd0a21b7819ac4d6f0f3d3739d04393c031673daaf0d9462d5c9eb508944af2cd7233f1d76147bf284054668cbf7f70dfa4e20680c45aeaf0d2357f671d4241ee3708732ed3e32ca96ac2f1f4bcc0f6cc9400deb475636da3f30fd559c83bc1b4800fa3b1a47e896f274015c1287a4b0678d6b5ea4f1a0dc8d629f84f88e39224f478df75d6c4898a0f4d1a18a5fb82e273dc21d29102acc79acbd13f78edb0c49e403ce3471caf50263769c84e5a7c8f4be63283b1572c2939452556d6139414b4af30e81544bbc38b47095293d28247763b76312acae57aba0a762e70cf91731f175c5f56d63065e441ac64cb0f45b34ed51fbe34f7d01984eeaa16bd1f356d458b4b0be402ffe842f2631383c52de169deed0b3b6fe8fac19a3c64311e6a7e0c48655c5fddd19a1f584a4756b1efc870d7c370da25bb2cf3f23c9d1bacbd3734064dd93caccb4ec166a29dec21d5fe008596a9ff8f88ee221ca6b7e86c9d17569058712375e81c59310f22de21ccb1264be05b402c42707665eac8c435645f2f55aa710911cc72047c195ed2cba98cb468dbeabc25789175a297519fbb0486a4148e1858de9fe62089e16f66c108c59be563f8c2fbba42385353d1be1cada59e58acd30c3a5b8de592da8a8edfe066af8ae98311382cbb7aa6403254778b9b43cac140f9ad5d13ef011d76c0a7f7dd8c52594c55f5b59b61509e5074938fad04d6c53d9b81999f350798b570f7c3e521e4c2780c6aebfdf7553f9203f3be02aee25d50b6f1377ff748ee5c5477170bd30ae3ef15feb343955c0adc572e21ef9fc5f2ffbf4adc944bb9f85325b444cc6c54ae553aca21af6d7e546baa8951a6a01c0da0563cfe881b695686fb7c3cce7e944b494a699344bb0e49936dd0ff3ef5282341a30f5482d4dce29a383515194125e66edbf402aeb783d3369114b9e0953797bfdde8ded35467a744228677a89782d8f37bc68292f605d3a9ab288598c54f9708675c5ae1824e247c5c0923268c5442ebfd19f321b7edd2636e10f4d4df7ef0b0579ac23c0894bef63dd769ff6775ad62439674f7dfc0409654717c861dc935a068f555ebd2cb18ecaae112cb83376a7694c7bad2d45a6e6ed9150c888462ccd7bcc82e7744f0b7d374863b243e1523882bac6be17a7d776f2bf5fa26133f5a4ab55664979531b0d5db9cd170c4bf8437f78f546182e5d0b5625b119a57a75082582aa264a1c091d830c87abb859d2739003f37b02247dd97a565fa3906e3f09b172c03b29d054590455da97006b8a8fd675e2c48750179fe46f56c492f8f0f131b9732c4056a11cf587712ba663bd1874f66c700f00b2f9fb0cfadde38eff3fc6963e2dbd3f528b1db77e9abd4a5aae734a9dcc1476d16e8b1b068428c26c54c0dc99c07adc14cb53f17ada94dbb69bce5c02c37ee9fe65ea1326e1e13e58e0640e38ca571c13fb7576d37186b81b2089c23478e3f26acc6f95896b124301a66a0f0459065bee4ed3eb98bac036de5de1fe973a92d85230c5b00118eff0f662d3578b05af297f4381713c376887c8ba0307af1c5e8338225695b49e64789ed1fb9811e89691bab41ad2640437f1a2f5ced442899c9d162a5dbeedb19add2edee2a37af3f091094220ebc61dd43fad31689da6f990ea7d19cbe774d394609b8584843f277f27d549fb28bb1d89dcdd439dd3d46a04259c5bc58aa2db2d673ec27c43dfed26a56922b1bed8e2c6284394e660ca89dda1d989692dab6ded3f7f74de6892ca1ae3a074f2dc6d9a9686295a1400068438b80f7edc9e8f842d0d56b3795b4a380af85d418e528db0590ecd909ccc38682ab557aeadfecf60c58028a2954f704c9dc63a2f8d01c8f1305672c0780a411fd8e382242fe339e5b2af42e3d78d2157c3ddc7b60e3b50f8904ac61b9c3aa60902b432e58b98399e14fce1ce4a58656d49101103d168c26dd1da1f081d76453f2e3c78a7466b9aec4b64bf1ec250bbb6d8a71b4d73c1713093ed15b198a962929bc708fb02808e2850cae35986cee61f4dacf7dad399fe811e8ca31afd79cb5756dc322c6fad426198ffe402c648fa1e860d431f684c365a34ffdacec670bfe212a37ee378106269500631f406a69bf45931fadddf43c4acd977cf56eac12d1a1a318284e449a1ff9286785a13882c47dadad405054eca36e7eb26caaae5cb5938bdf2594d882f713f584e9427dbf9f5a77d4174652c998daa202e9ced321c84c36e35c54b9386f0b49dab329c11cbbbfcecaed616aabdcdc1684a1040d951a041c242b2c9351c3136e82a2a29d505fe2615afa85b5f09c0572f1c6b907ed14960b3dd81995ad3d4b1d2818a1722d04b9b1c8b4b93de265a2329c2a01c5a8b4e8f2bd8e0fd75d961218950e80823af12bb1a0a896d3fb8f6af1884e66136eb45a285cf4e6f883763f9bd5e9eb30f6261e811914dfed3b27a523af5b3d608d196bc9c38a0de55fed13863ddbc724163af731ce69fcf3f2d37a8fe379a92ada02bded74bc6c55317580c74fc53da29e9ad42f07b7ead9f672bdb6fca152ee8f2306c76359a8fa729f79d25aea20e89d3f2fea1dfa318256af69982ed34f4f164d6968106aaa2109a86cd29940d057ffd366864e327a2b82d1c77ddf7bf32a29503730c6a8b74a52eebdb171cc46b8a125b999e03d00557e576400479c7f7623d2fb47dc35da62bbfcf4080d2b2ba01cb6f0f9ae36a83614c042a2393f9945942a82f1e41ba2fccc4d80a650d992d3eb14e2c57e1e71c4e6d6aabe7a5ec23af2cb1c6eeff9522a6ddccf291e7cf3fc6a43456b489a0b631f5093e19c67b15f94e919e60b9d8b899c0fdde1259b70492bfaa3dd8eaac614f8692be4d147666d5d4ff767b18e81f5d677e018b57bd6878ccedd7d6b11e5fc4d436e5af8ef9cda6803f8a741cea2bef01ff2ac072905d2807793eb0969ee6c6025ef777f47413cd6be6967c8558b37a8fbbfccb77f3db8fe6be08915fe5ed66bc73fd9c807fcf329a1768ebe8c77144b7bfa3ef370b475ee970de481170d93edb16d601e2c6a937e34a188bf8505934c924cf8e98a0a2f058e5acf5f229893fb869ef6f1cbfe5d7868fdd44602efd095200a1d5552f0b60143e95def45765ed9a854155764d737fdef3106e0aab1c387fa452d612cec128ae52c676975bf42c6634fc0ffd784e111004e8333522fb8a06a7dcc0a3dd9ee645eaae29ac4cb6dff4e427a0b275118fe14ed515b8e7213bb1a71c0e361d9915e88f1981058527d75417978672b8f454be6f73a62421a69728cef3434e4209300769501cc21bbede69543a207349992fbec416775174f3e5973ac2d53467b6767cde027d1c5497e1b237b9336509a07bbbc5965357243905bfc8e7f9f05ba8b8e0dc08e3699667d86f922e6e0566f43a8f56e713e3a1170336793b84a4f1507d2ae2ecf82e1076c32b63a7bcc28d9207c7ef66b39f943a23c58593847d223fe20eeef3c16c02e72a26c9dd999588d2a164884aff6968fd93d8759c5e19e2d785db7792143f0f0302afc0a8cc9d0931ff5862d08ad33d86b3fca7b5cec1b8791980209ecc9eb984478e31ca6fba3836e08e7408f0e4db197ab8fe493439e0b3c3de0da6b6fcd4368fa55d8fc1fb5acdc6c6af7e1916282c05a347a97e55b17f98891423fd47db539ca167e7b9be633b58c2a5ca0af47bb47edb486693d777dc58d9fb9c0023b3c47a775587d64b9b3c8a75f35a1b653bb2ff5fb3c311f1ce826d69939b4772b7e90d3ba47876f3be0129f86a5124ce958568d89a53a1fe638efcb3ce077db1c96719622df130f9b7bebb63c05f7150e28b057f282e1eb09e1d79c6d080c5988dfaf797c32213044c54d9fa77d9dc89de479ee9cab915a4dde7bc1142d15c6f43a7d9a9af777f25c319bbcff4038a649944cc277e4e416d40fa89e40557c2b45d7d3f1dec17d18ea78fffa85e65fefb9bc2d6483006209fc5984b1e2452fc4849c9b300f953c082ac5f92b6ee7cb061190db533f833a190bc837b198d2515750b55933a9f56a6f7a4c2909d71485920436559437d278b975d49804270cf7656ab5aa86202e81909e907bda7ae1155e844ef75219364bef4e5b0241a8f7460a08d120617f73935cae62240dddd3ac068194f11dc2ee7c6b8fcee08934886133f8c73efbc12bac6ea98924cc0c94558f1a5afff5324032597af2e3b9a663d7bc6e8c43d3d385c94275119d93e5c23d7ead192bac07ebd126ead0434b6025b4372f0b7b6311838be7b99177613f855b5fe8746dd52e5341b707540439ebcec319adb5c6f30ce3a11ceff47c2784bb9f657ee8143c4b17194f3cd899eed9c1fd201e2c6e99f25c99ca87267fcd46924bc6545dda1299c586ca25a323a0a4802bbbf641bbc75dbc5d1abc1bcdcdeea18f953fbbe513aef6e185e70be43b03b3ee613a48af48a0eede2c4cd3dd8f54b60b352702612a6ac3722f9bdade5ca4d650e2a1ed394d2b0545f19c1ab77d499a98a88cd93b64dc0768fe64a7fab5501da829cbcb6f078c4e8a62af455b0ae5d537b8ff30a4f3723a6923ec6f06b485dca680bb51f2655dbfa4ec1d43aa42ef481a3b778e724f0004a4d62aabe836cdaa3958fd3dfcd5e38f4b0d16fd6fc9f072629d8"}, @assoc={0x18, 0x117, 0x4, 0x32480000}], 0x1030, 0x20000010}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) fstat(r4, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) getgid() socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000002cc0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d80), &(0x7f00000003c0)=0xfffffffffffffe44) gettid() getgid() sendmmsg$unix(r7, &(0x7f0000003680)=[{&(0x7f0000002f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000034c0)="a2ab64ab4fd8bcb82c3cf7daebde4f3fd111f48e938302a44bcb3696910d543dfd6b74328a27b187d9a11267129ecc701537726588d5334565ec7ff52038d3752f9022dd6ac5b8e72b650f2cb203da41f16aaa240712d6c0fbfb840d482ff5d36e2ed4245a2fd9ccd9042748ec9cd2a40d4a0e14c2153d89d5945e5f09235996139325f68675a557b517", 0x8a}], 0x1, &(0x7f0000003600)}], 0x1, 0x40084) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(r7, &(0x7f0000000400)="cd56a4666d33a9da1c1d9d5bfac50115f96da04f8003737597217dd4aa26ea9c6d52203caf7c4684981a59b3b2adfa2b41b9b99aef3371f95434a3542231c97efef9cf88fcedbd505760a79a0cafdee4bbfc45feadadbf7869eedabd4dc345261b65b64ce716a10c4ba4cfb45656948a7267ac2d65f5cc0e69addd016aca0b4279f324d8631d15f4f3143cc9c5b769b5d1fa23160ca597c4fa3422e67d5d86700aea9967ffb1c9eb18b60890054171945bc41b46eb726c85bc8cf271ffb4bd1b3e6d42b273621175d5eb325967c3eb9a2c04bbd815008eafe7b5ca498b5e03c0e73c1b48be1af8ee2d", 0xe9) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 12:35:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x1500000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x10) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@measure='measure'}]}}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001740)={{{@in6, @in, 0x0, 0x2, 0x4e23, 0x7f, 0x0, 0x0, 0x0, 0x89}, {0xff, 0x1, 0x100, 0x7fffffff, 0x830, 0x0, 0xfffffffffffffc01, 0xffffffffffffb40d}, {0x120, 0x3, 0x7fff}, 0x0, 0x0, 0x2, 0x0, 0x2}, {{@in=@dev, 0x0, 0x7db07d54674a3a5}, 0x2, @in=@rand_addr, 0x3501, 0x7, 0x3, 0x5, 0x0, 0x0, 0x935}}, 0xe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="fd", 0x1, 0x4000010, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:35:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @link_local}, 0x10) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r4+30000000}) 12:35:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0x2f3) sendmmsg(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x597b) sendmsg$alg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003980)="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", 0x1000}], 0x1, &(0x7f0000005740)=[@iv={0x1018, 0x117, 0x2, 0x1000, "47becf499684682b2e5eed10832556513d688213ee24de649e11f984fbf70fa0706301989ccaccc684147bf8cb7bb12efd21f4b43cdd498b0a64ae5e044d0347a78b04eb19d057724d73f120fc62b04bf649f770afa788adc2cdbe8b5d392e4346d7cf2e7c0031165b91ac57422f62d72b4a49ff983ac031fe1bb27253afd6fb4444eea89c9dcc3695e6028cc02814a4f24b920b34eba7a7ac2847baafa0879974ab6d67d99526ae1a1b5acbf6df285a0ea443e5219aad17ecc46bb9ee19c73caec593bfe082b3cf5f9198b857cb3597bbe77fc8da0106546a3aea936d72cc7e00fda94fd7e63e134901b809020907c6d5f4e14cc7dc2baddfda4009fcc2e2fc123b12debbeab611de3aa70d7e64ab6bb065172896fa78afd0d13c36ce76665b66c6aa2ad9a7c54fadc5a80b2a9ba89ad4d941c02654825ad96dd8879853fd1c83be5f38e7a2b27a644bf9c725067275d52fdacc2710ebac3157e0b37e445189d6ce865ed1e9d660423aff52ca8c136dc6e5bf1a66cb6cb8ee0fbc1394edc878609d43bf839da1fff6c48de07bb4ca248fa4046a391e78d56b8b8bc6739b4e28379972cafa13d16760750cb5c76c70edfb128087d45dbded5586929bb91a8ce058b60b708acb4ad7c05eb4bfb9e5ade0e4466a61c11543a0e4aefb3463cbd529aff3d073e26ea3c170e1ea4ecf853f1fbbb924e1d94d5a3659f7f02c4637ddbb1e8368efd3dc654515bc2abd87053d0947d1e850493bc225e8e26d0bba5b188b1e3c5e3bfcc109a0c47a26ef084bea53dff5d846980ff61cbe0a79e87c3e7073e9aa3031cfa1418ecc3cb2ec2a2744ba5ff669332c5fa8f74631b465ea407eb934a4787150903c1a0a1f6864d9d4968ef259e27482b04d75723bbefa4ad92d83d1c77e5ce53391f0cc6908888f451cc59955527f9ccc29ac63a422922e7ffb71b093901e3b9090c5495cab882823e745712f09227283c194341e0069eef5afb6c4ca40fc880574187e01ded4ca1cf1b82aa1b6a3aa4afc49f373d0086e90e0f124d3ef06fe8d4bd887e63bbc5d7870c87542fe045f891550e9b79c9aee571fb3cb2820fd7700fc7551b3c3e60b6e91eb6061688a8981f35209817519d74e41ebcedb90c9d3fd0a21b7819ac4d6f0f3d3739d04393c031673daaf0d9462d5c9eb508944af2cd7233f1d76147bf284054668cbf7f70dfa4e20680c45aeaf0d2357f671d4241ee3708732ed3e32ca96ac2f1f4bcc0f6cc9400deb475636da3f30fd559c83bc1b4800fa3b1a47e896f274015c1287a4b0678d6b5ea4f1a0dc8d629f84f88e39224f478df75d6c4898a0f4d1a18a5fb82e273dc21d29102acc79acbd13f78edb0c49e403ce3471caf50263769c84e5a7c8f4be63283b1572c2939452556d6139414b4af30e81544bbc38b47095293d28247763b76312acae57aba0a762e70cf91731f175c5f56d63065e441ac64cb0f45b34ed51fbe34f7d01984eeaa16bd1f356d458b4b0be402ffe842f2631383c52de169deed0b3b6fe8fac19a3c64311e6a7e0c48655c5fddd19a1f584a4756b1efc870d7c370da25bb2cf3f23c9d1bacbd3734064dd93caccb4ec166a29dec21d5fe008596a9ff8f88ee221ca6b7e86c9d17569058712375e81c59310f22de21ccb1264be05b402c42707665eac8c435645f2f55aa710911cc72047c195ed2cba98cb468dbeabc25789175a297519fbb0486a4148e1858de9fe62089e16f66c108c59be563f8c2fbba42385353d1be1cada59e58acd30c3a5b8de592da8a8edfe066af8ae98311382cbb7aa6403254778b9b43cac140f9ad5d13ef011d76c0a7f7dd8c52594c55f5b59b61509e5074938fad04d6c53d9b81999f350798b570f7c3e521e4c2780c6aebfdf7553f9203f3be02aee25d50b6f1377ff748ee5c5477170bd30ae3ef15feb343955c0adc572e21ef9fc5f2ffbf4adc944bb9f85325b444cc6c54ae553aca21af6d7e546baa8951a6a01c0da0563cfe881b695686fb7c3cce7e944b494a699344bb0e49936dd0ff3ef5282341a30f5482d4dce29a383515194125e66edbf402aeb783d3369114b9e0953797bfdde8ded35467a744228677a89782d8f37bc68292f605d3a9ab288598c54f9708675c5ae1824e247c5c0923268c5442ebfd19f321b7edd2636e10f4d4df7ef0b0579ac23c0894bef63dd769ff6775ad62439674f7dfc0409654717c861dc935a068f555ebd2cb18ecaae112cb83376a7694c7bad2d45a6e6ed9150c888462ccd7bcc82e7744f0b7d374863b243e1523882bac6be17a7d776f2bf5fa26133f5a4ab55664979531b0d5db9cd170c4bf8437f78f546182e5d0b5625b119a57a75082582aa264a1c091d830c87abb859d2739003f37b02247dd97a565fa3906e3f09b172c03b29d054590455da97006b8a8fd675e2c48750179fe46f56c492f8f0f131b9732c4056a11cf587712ba663bd1874f66c700f00b2f9fb0cfadde38eff3fc6963e2dbd3f528b1db77e9abd4a5aae734a9dcc1476d16e8b1b068428c26c54c0dc99c07adc14cb53f17ada94dbb69bce5c02c37ee9fe65ea1326e1e13e58e0640e38ca571c13fb7576d37186b81b2089c23478e3f26acc6f95896b124301a66a0f0459065bee4ed3eb98bac036de5de1fe973a92d85230c5b00118eff0f662d3578b05af297f4381713c376887c8ba0307af1c5e8338225695b49e64789ed1fb9811e89691bab41ad2640437f1a2f5ced442899c9d162a5dbeedb19add2edee2a37af3f091094220ebc61dd43fad31689da6f990ea7d19cbe774d394609b8584843f277f27d549fb28bb1d89dcdd439dd3d46a04259c5bc58aa2db2d673ec27c43dfed26a56922b1bed8e2c6284394e660ca89dda1d989692dab6ded3f7f74de6892ca1ae3a074f2dc6d9a9686295a1400068438b80f7edc9e8f842d0d56b3795b4a380af85d418e528db0590ecd909ccc38682ab557aeadfecf60c58028a2954f704c9dc63a2f8d01c8f1305672c0780a411fd8e382242fe339e5b2af42e3d78d2157c3ddc7b60e3b50f8904ac61b9c3aa60902b432e58b98399e14fce1ce4a58656d49101103d168c26dd1da1f081d76453f2e3c78a7466b9aec4b64bf1ec250bbb6d8a71b4d73c1713093ed15b198a962929bc708fb02808e2850cae35986cee61f4dacf7dad399fe811e8ca31afd79cb5756dc322c6fad426198ffe402c648fa1e860d431f684c365a34ffdacec670bfe212a37ee378106269500631f406a69bf45931fadddf43c4acd977cf56eac12d1a1a318284e449a1ff9286785a13882c47dadad405054eca36e7eb26caaae5cb5938bdf2594d882f713f584e9427dbf9f5a77d4174652c998daa202e9ced321c84c36e35c54b9386f0b49dab329c11cbbbfcecaed616aabdcdc1684a1040d951a041c242b2c9351c3136e82a2a29d505fe2615afa85b5f09c0572f1c6b907ed14960b3dd81995ad3d4b1d2818a1722d04b9b1c8b4b93de265a2329c2a01c5a8b4e8f2bd8e0fd75d961218950e80823af12bb1a0a896d3fb8f6af1884e66136eb45a285cf4e6f883763f9bd5e9eb30f6261e811914dfed3b27a523af5b3d608d196bc9c38a0de55fed13863ddbc724163af731ce69fcf3f2d37a8fe379a92ada02bded74bc6c55317580c74fc53da29e9ad42f07b7ead9f672bdb6fca152ee8f2306c76359a8fa729f79d25aea20e89d3f2fea1dfa318256af69982ed34f4f164d6968106aaa2109a86cd29940d057ffd366864e327a2b82d1c77ddf7bf32a29503730c6a8b74a52eebdb171cc46b8a125b999e03d00557e576400479c7f7623d2fb47dc35da62bbfcf4080d2b2ba01cb6f0f9ae36a83614c042a2393f9945942a82f1e41ba2fccc4d80a650d992d3eb14e2c57e1e71c4e6d6aabe7a5ec23af2cb1c6eeff9522a6ddccf291e7cf3fc6a43456b489a0b631f5093e19c67b15f94e919e60b9d8b899c0fdde1259b70492bfaa3dd8eaac614f8692be4d147666d5d4ff767b18e81f5d677e018b57bd6878ccedd7d6b11e5fc4d436e5af8ef9cda6803f8a741cea2bef01ff2ac072905d2807793eb0969ee6c6025ef777f47413cd6be6967c8558b37a8fbbfccb77f3db8fe6be08915fe5ed66bc73fd9c807fcf329a1768ebe8c77144b7bfa3ef370b475ee970de481170d93edb16d601e2c6a937e34a188bf8505934c924cf8e98a0a2f058e5acf5f229893fb869ef6f1cbfe5d7868fdd44602efd095200a1d5552f0b60143e95def45765ed9a854155764d737fdef3106e0aab1c387fa452d612cec128ae52c676975bf42c6634fc0ffd784e111004e8333522fb8a06a7dcc0a3dd9ee645eaae29ac4cb6dff4e427a0b275118fe14ed515b8e7213bb1a71c0e361d9915e88f1981058527d75417978672b8f454be6f73a62421a69728cef3434e4209300769501cc21bbede69543a207349992fbec416775174f3e5973ac2d53467b6767cde027d1c5497e1b237b9336509a07bbbc5965357243905bfc8e7f9f05ba8b8e0dc08e3699667d86f922e6e0566f43a8f56e713e3a1170336793b84a4f1507d2ae2ecf82e1076c32b63a7bcc28d9207c7ef66b39f943a23c58593847d223fe20eeef3c16c02e72a26c9dd999588d2a164884aff6968fd93d8759c5e19e2d785db7792143f0f0302afc0a8cc9d0931ff5862d08ad33d86b3fca7b5cec1b8791980209ecc9eb984478e31ca6fba3836e08e7408f0e4db197ab8fe493439e0b3c3de0da6b6fcd4368fa55d8fc1fb5acdc6c6af7e1916282c05a347a97e55b17f98891423fd47db539ca167e7b9be633b58c2a5ca0af47bb47edb486693d777dc58d9fb9c0023b3c47a775587d64b9b3c8a75f35a1b653bb2ff5fb3c311f1ce826d69939b4772b7e90d3ba47876f3be0129f86a5124ce958568d89a53a1fe638efcb3ce077db1c96719622df130f9b7bebb63c05f7150e28b057f282e1eb09e1d79c6d080c5988dfaf797c32213044c54d9fa77d9dc89de479ee9cab915a4dde7bc1142d15c6f43a7d9a9af777f25c319bbcff4038a649944cc277e4e416d40fa89e40557c2b45d7d3f1dec17d18ea78fffa85e65fefb9bc2d6483006209fc5984b1e2452fc4849c9b300f953c082ac5f92b6ee7cb061190db533f833a190bc837b198d2515750b55933a9f56a6f7a4c2909d71485920436559437d278b975d49804270cf7656ab5aa86202e81909e907bda7ae1155e844ef75219364bef4e5b0241a8f7460a08d120617f73935cae62240dddd3ac068194f11dc2ee7c6b8fcee08934886133f8c73efbc12bac6ea98924cc0c94558f1a5afff5324032597af2e3b9a663d7bc6e8c43d3d385c94275119d93e5c23d7ead192bac07ebd126ead0434b6025b4372f0b7b6311838be7b99177613f855b5fe8746dd52e5341b707540439ebcec319adb5c6f30ce3a11ceff47c2784bb9f657ee8143c4b17194f3cd899eed9c1fd201e2c6e99f25c99ca87267fcd46924bc6545dda1299c586ca25a323a0a4802bbbf641bbc75dbc5d1abc1bcdcdeea18f953fbbe513aef6e185e70be43b03b3ee613a48af48a0eede2c4cd3dd8f54b60b352702612a6ac3722f9bdade5ca4d650e2a1ed394d2b0545f19c1ab77d499a98a88cd93b64dc0768fe64a7fab5501da829cbcb6f078c4e8a62af455b0ae5d537b8ff30a4f3723a6923ec6f06b485dca680bb51f2655dbfa4ec1d43aa42ef481a3b778e724f0004a4d62aabe836cdaa3958fd3dfcd5e38f4b0d16fd6fc9f072629d8"}, @assoc={0x18, 0x117, 0x4, 0x32480000}], 0x1030, 0x20000010}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) fstat(r4, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) getgid() socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000002cc0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d80), &(0x7f00000003c0)=0xfffffffffffffe44) gettid() getgid() sendmmsg$unix(r7, &(0x7f0000003680)=[{&(0x7f0000002f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000034c0)="a2ab64ab4fd8bcb82c3cf7daebde4f3fd111f48e938302a44bcb3696910d543dfd6b74328a27b187d9a11267129ecc701537726588d5334565ec7ff52038d3752f9022dd6ac5b8e72b650f2cb203da41f16aaa240712d6c0fbfb840d482ff5d36e2ed4245a2fd9ccd9042748ec9cd2a40d4a0e14c2153d89d5945e5f09235996139325f68675a557b517", 0x8a}], 0x1, &(0x7f0000003600)}], 0x1, 0x40084) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(r7, &(0x7f0000000400)="cd56a4666d33a9da1c1d9d5bfac50115f96da04f8003737597217dd4aa26ea9c6d52203caf7c4684981a59b3b2adfa2b41b9b99aef3371f95434a3542231c97efef9cf88fcedbd505760a79a0cafdee4bbfc45feadadbf7869eedabd4dc345261b65b64ce716a10c4ba4cfb45656948a7267ac2d65f5cc0e69addd016aca0b4279f324d8631d15f4f3143cc9c5b769b5d1fa23160ca597c4fa3422e67d5d86700aea9967ffb1c9eb18b60890054171945bc41b46eb726c85bc8cf271ffb4bd1b3e6d42b273621175d5eb325967c3eb9a2c04bbd815008eafe7b5ca498b5e03c0e73c1b48be1af8ee2d", 0xe9) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) [ 240.633201] device veth1_to_team entered promiscuous mode 12:35:03 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000240)={{&(0x7f0000602000/0x2000)=nil, 0x2000}}) [ 240.745972] device veth1_to_team left promiscuous mode 12:35:03 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000240)={{&(0x7f0000602000/0x2000)=nil, 0x2000}}) 12:35:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @link_local}, 0x10) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r4+30000000}) 12:35:03 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000240)={{&(0x7f0000602000/0x2000)=nil, 0x2000}}) [ 241.097347] device veth1_to_team entered promiscuous mode [ 241.142780] device veth1_to_team left promiscuous mode 12:35:03 executing program 2: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000240)={{&(0x7f0000602000/0x2000)=nil, 0x2000}}) [ 241.173062] dccp_close: ABORT with 21 bytes unread [ 241.182034] dccp_close: ABORT with 106496 bytes unread 12:35:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x1500000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x10) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@measure='measure'}]}}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001740)={{{@in6, @in, 0x0, 0x2, 0x4e23, 0x7f, 0x0, 0x0, 0x0, 0x89}, {0xff, 0x1, 0x100, 0x7fffffff, 0x830, 0x0, 0xfffffffffffffc01, 0xffffffffffffb40d}, {0x120, 0x3, 0x7fff}, 0x0, 0x0, 0x2, 0x0, 0x2}, {{@in=@dev, 0x0, 0x7db07d54674a3a5}, 0x2, @in=@rand_addr, 0x3501, 0x7, 0x3, 0x5, 0x0, 0x0, 0x935}}, 0xe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="fd", 0x1, 0x4000010, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:35:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0x2f3) sendmmsg(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x597b) sendmsg$alg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003980)="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", 0x1000}], 0x1, &(0x7f0000005740)=[@iv={0x1018, 0x117, 0x2, 0x1000, "47becf499684682b2e5eed10832556513d688213ee24de649e11f984fbf70fa0706301989ccaccc684147bf8cb7bb12efd21f4b43cdd498b0a64ae5e044d0347a78b04eb19d057724d73f120fc62b04bf649f770afa788adc2cdbe8b5d392e4346d7cf2e7c0031165b91ac57422f62d72b4a49ff983ac031fe1bb27253afd6fb4444eea89c9dcc3695e6028cc02814a4f24b920b34eba7a7ac2847baafa0879974ab6d67d99526ae1a1b5acbf6df285a0ea443e5219aad17ecc46bb9ee19c73caec593bfe082b3cf5f9198b857cb3597bbe77fc8da0106546a3aea936d72cc7e00fda94fd7e63e134901b809020907c6d5f4e14cc7dc2baddfda4009fcc2e2fc123b12debbeab611de3aa70d7e64ab6bb065172896fa78afd0d13c36ce76665b66c6aa2ad9a7c54fadc5a80b2a9ba89ad4d941c02654825ad96dd8879853fd1c83be5f38e7a2b27a644bf9c725067275d52fdacc2710ebac3157e0b37e445189d6ce865ed1e9d660423aff52ca8c136dc6e5bf1a66cb6cb8ee0fbc1394edc878609d43bf839da1fff6c48de07bb4ca248fa4046a391e78d56b8b8bc6739b4e28379972cafa13d16760750cb5c76c70edfb128087d45dbded5586929bb91a8ce058b60b708acb4ad7c05eb4bfb9e5ade0e4466a61c11543a0e4aefb3463cbd529aff3d073e26ea3c170e1ea4ecf853f1fbbb924e1d94d5a3659f7f02c4637ddbb1e8368efd3dc654515bc2abd87053d0947d1e850493bc225e8e26d0bba5b188b1e3c5e3bfcc109a0c47a26ef084bea53dff5d846980ff61cbe0a79e87c3e7073e9aa3031cfa1418ecc3cb2ec2a2744ba5ff669332c5fa8f74631b465ea407eb934a4787150903c1a0a1f6864d9d4968ef259e27482b04d75723bbefa4ad92d83d1c77e5ce53391f0cc6908888f451cc59955527f9ccc29ac63a422922e7ffb71b093901e3b9090c5495cab882823e745712f09227283c194341e0069eef5afb6c4ca40fc880574187e01ded4ca1cf1b82aa1b6a3aa4afc49f373d0086e90e0f124d3ef06fe8d4bd887e63bbc5d7870c87542fe045f891550e9b79c9aee571fb3cb2820fd7700fc7551b3c3e60b6e91eb6061688a8981f35209817519d74e41ebcedb90c9d3fd0a21b7819ac4d6f0f3d3739d04393c031673daaf0d9462d5c9eb508944af2cd7233f1d76147bf284054668cbf7f70dfa4e20680c45aeaf0d2357f671d4241ee3708732ed3e32ca96ac2f1f4bcc0f6cc9400deb475636da3f30fd559c83bc1b4800fa3b1a47e896f274015c1287a4b0678d6b5ea4f1a0dc8d629f84f88e39224f478df75d6c4898a0f4d1a18a5fb82e273dc21d29102acc79acbd13f78edb0c49e403ce3471caf50263769c84e5a7c8f4be63283b1572c2939452556d6139414b4af30e81544bbc38b47095293d28247763b76312acae57aba0a762e70cf91731f175c5f56d63065e441ac64cb0f45b34ed51fbe34f7d01984eeaa16bd1f356d458b4b0be402ffe842f2631383c52de169deed0b3b6fe8fac19a3c64311e6a7e0c48655c5fddd19a1f584a4756b1efc870d7c370da25bb2cf3f23c9d1bacbd3734064dd93caccb4ec166a29dec21d5fe008596a9ff8f88ee221ca6b7e86c9d17569058712375e81c59310f22de21ccb1264be05b402c42707665eac8c435645f2f55aa710911cc72047c195ed2cba98cb468dbeabc25789175a297519fbb0486a4148e1858de9fe62089e16f66c108c59be563f8c2fbba42385353d1be1cada59e58acd30c3a5b8de592da8a8edfe066af8ae98311382cbb7aa6403254778b9b43cac140f9ad5d13ef011d76c0a7f7dd8c52594c55f5b59b61509e5074938fad04d6c53d9b81999f350798b570f7c3e521e4c2780c6aebfdf7553f9203f3be02aee25d50b6f1377ff748ee5c5477170bd30ae3ef15feb343955c0adc572e21ef9fc5f2ffbf4adc944bb9f85325b444cc6c54ae553aca21af6d7e546baa8951a6a01c0da0563cfe881b695686fb7c3cce7e944b494a699344bb0e49936dd0ff3ef5282341a30f5482d4dce29a383515194125e66edbf402aeb783d3369114b9e0953797bfdde8ded35467a744228677a89782d8f37bc68292f605d3a9ab288598c54f9708675c5ae1824e247c5c0923268c5442ebfd19f321b7edd2636e10f4d4df7ef0b0579ac23c0894bef63dd769ff6775ad62439674f7dfc0409654717c861dc935a068f555ebd2cb18ecaae112cb83376a7694c7bad2d45a6e6ed9150c888462ccd7bcc82e7744f0b7d374863b243e1523882bac6be17a7d776f2bf5fa26133f5a4ab55664979531b0d5db9cd170c4bf8437f78f546182e5d0b5625b119a57a75082582aa264a1c091d830c87abb859d2739003f37b02247dd97a565fa3906e3f09b172c03b29d054590455da97006b8a8fd675e2c48750179fe46f56c492f8f0f131b9732c4056a11cf587712ba663bd1874f66c700f00b2f9fb0cfadde38eff3fc6963e2dbd3f528b1db77e9abd4a5aae734a9dcc1476d16e8b1b068428c26c54c0dc99c07adc14cb53f17ada94dbb69bce5c02c37ee9fe65ea1326e1e13e58e0640e38ca571c13fb7576d37186b81b2089c23478e3f26acc6f95896b124301a66a0f0459065bee4ed3eb98bac036de5de1fe973a92d85230c5b00118eff0f662d3578b05af297f4381713c376887c8ba0307af1c5e8338225695b49e64789ed1fb9811e89691bab41ad2640437f1a2f5ced442899c9d162a5dbeedb19add2edee2a37af3f091094220ebc61dd43fad31689da6f990ea7d19cbe774d394609b8584843f277f27d549fb28bb1d89dcdd439dd3d46a04259c5bc58aa2db2d673ec27c43dfed26a56922b1bed8e2c6284394e660ca89dda1d989692dab6ded3f7f74de6892ca1ae3a074f2dc6d9a9686295a1400068438b80f7edc9e8f842d0d56b3795b4a380af85d418e528db0590ecd909ccc38682ab557aeadfecf60c58028a2954f704c9dc63a2f8d01c8f1305672c0780a411fd8e382242fe339e5b2af42e3d78d2157c3ddc7b60e3b50f8904ac61b9c3aa60902b432e58b98399e14fce1ce4a58656d49101103d168c26dd1da1f081d76453f2e3c78a7466b9aec4b64bf1ec250bbb6d8a71b4d73c1713093ed15b198a962929bc708fb02808e2850cae35986cee61f4dacf7dad399fe811e8ca31afd79cb5756dc322c6fad426198ffe402c648fa1e860d431f684c365a34ffdacec670bfe212a37ee378106269500631f406a69bf45931fadddf43c4acd977cf56eac12d1a1a318284e449a1ff9286785a13882c47dadad405054eca36e7eb26caaae5cb5938bdf2594d882f713f584e9427dbf9f5a77d4174652c998daa202e9ced321c84c36e35c54b9386f0b49dab329c11cbbbfcecaed616aabdcdc1684a1040d951a041c242b2c9351c3136e82a2a29d505fe2615afa85b5f09c0572f1c6b907ed14960b3dd81995ad3d4b1d2818a1722d04b9b1c8b4b93de265a2329c2a01c5a8b4e8f2bd8e0fd75d961218950e80823af12bb1a0a896d3fb8f6af1884e66136eb45a285cf4e6f883763f9bd5e9eb30f6261e811914dfed3b27a523af5b3d608d196bc9c38a0de55fed13863ddbc724163af731ce69fcf3f2d37a8fe379a92ada02bded74bc6c55317580c74fc53da29e9ad42f07b7ead9f672bdb6fca152ee8f2306c76359a8fa729f79d25aea20e89d3f2fea1dfa318256af69982ed34f4f164d6968106aaa2109a86cd29940d057ffd366864e327a2b82d1c77ddf7bf32a29503730c6a8b74a52eebdb171cc46b8a125b999e03d00557e576400479c7f7623d2fb47dc35da62bbfcf4080d2b2ba01cb6f0f9ae36a83614c042a2393f9945942a82f1e41ba2fccc4d80a650d992d3eb14e2c57e1e71c4e6d6aabe7a5ec23af2cb1c6eeff9522a6ddccf291e7cf3fc6a43456b489a0b631f5093e19c67b15f94e919e60b9d8b899c0fdde1259b70492bfaa3dd8eaac614f8692be4d147666d5d4ff767b18e81f5d677e018b57bd6878ccedd7d6b11e5fc4d436e5af8ef9cda6803f8a741cea2bef01ff2ac072905d2807793eb0969ee6c6025ef777f47413cd6be6967c8558b37a8fbbfccb77f3db8fe6be08915fe5ed66bc73fd9c807fcf329a1768ebe8c77144b7bfa3ef370b475ee970de481170d93edb16d601e2c6a937e34a188bf8505934c924cf8e98a0a2f058e5acf5f229893fb869ef6f1cbfe5d7868fdd44602efd095200a1d5552f0b60143e95def45765ed9a854155764d737fdef3106e0aab1c387fa452d612cec128ae52c676975bf42c6634fc0ffd784e111004e8333522fb8a06a7dcc0a3dd9ee645eaae29ac4cb6dff4e427a0b275118fe14ed515b8e7213bb1a71c0e361d9915e88f1981058527d75417978672b8f454be6f73a62421a69728cef3434e4209300769501cc21bbede69543a207349992fbec416775174f3e5973ac2d53467b6767cde027d1c5497e1b237b9336509a07bbbc5965357243905bfc8e7f9f05ba8b8e0dc08e3699667d86f922e6e0566f43a8f56e713e3a1170336793b84a4f1507d2ae2ecf82e1076c32b63a7bcc28d9207c7ef66b39f943a23c58593847d223fe20eeef3c16c02e72a26c9dd999588d2a164884aff6968fd93d8759c5e19e2d785db7792143f0f0302afc0a8cc9d0931ff5862d08ad33d86b3fca7b5cec1b8791980209ecc9eb984478e31ca6fba3836e08e7408f0e4db197ab8fe493439e0b3c3de0da6b6fcd4368fa55d8fc1fb5acdc6c6af7e1916282c05a347a97e55b17f98891423fd47db539ca167e7b9be633b58c2a5ca0af47bb47edb486693d777dc58d9fb9c0023b3c47a775587d64b9b3c8a75f35a1b653bb2ff5fb3c311f1ce826d69939b4772b7e90d3ba47876f3be0129f86a5124ce958568d89a53a1fe638efcb3ce077db1c96719622df130f9b7bebb63c05f7150e28b057f282e1eb09e1d79c6d080c5988dfaf797c32213044c54d9fa77d9dc89de479ee9cab915a4dde7bc1142d15c6f43a7d9a9af777f25c319bbcff4038a649944cc277e4e416d40fa89e40557c2b45d7d3f1dec17d18ea78fffa85e65fefb9bc2d6483006209fc5984b1e2452fc4849c9b300f953c082ac5f92b6ee7cb061190db533f833a190bc837b198d2515750b55933a9f56a6f7a4c2909d71485920436559437d278b975d49804270cf7656ab5aa86202e81909e907bda7ae1155e844ef75219364bef4e5b0241a8f7460a08d120617f73935cae62240dddd3ac068194f11dc2ee7c6b8fcee08934886133f8c73efbc12bac6ea98924cc0c94558f1a5afff5324032597af2e3b9a663d7bc6e8c43d3d385c94275119d93e5c23d7ead192bac07ebd126ead0434b6025b4372f0b7b6311838be7b99177613f855b5fe8746dd52e5341b707540439ebcec319adb5c6f30ce3a11ceff47c2784bb9f657ee8143c4b17194f3cd899eed9c1fd201e2c6e99f25c99ca87267fcd46924bc6545dda1299c586ca25a323a0a4802bbbf641bbc75dbc5d1abc1bcdcdeea18f953fbbe513aef6e185e70be43b03b3ee613a48af48a0eede2c4cd3dd8f54b60b352702612a6ac3722f9bdade5ca4d650e2a1ed394d2b0545f19c1ab77d499a98a88cd93b64dc0768fe64a7fab5501da829cbcb6f078c4e8a62af455b0ae5d537b8ff30a4f3723a6923ec6f06b485dca680bb51f2655dbfa4ec1d43aa42ef481a3b778e724f0004a4d62aabe836cdaa3958fd3dfcd5e38f4b0d16fd6fc9f072629d8"}, @assoc={0x18, 0x117, 0x4, 0x32480000}], 0x1030, 0x20000010}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) fstat(r4, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) getgid() socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000002cc0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d80), &(0x7f00000003c0)=0xfffffffffffffe44) gettid() getgid() sendmmsg$unix(r7, &(0x7f0000003680)=[{&(0x7f0000002f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000034c0)="a2ab64ab4fd8bcb82c3cf7daebde4f3fd111f48e938302a44bcb3696910d543dfd6b74328a27b187d9a11267129ecc701537726588d5334565ec7ff52038d3752f9022dd6ac5b8e72b650f2cb203da41f16aaa240712d6c0fbfb840d482ff5d36e2ed4245a2fd9ccd9042748ec9cd2a40d4a0e14c2153d89d5945e5f09235996139325f68675a557b517", 0x8a}], 0x1, &(0x7f0000003600)}], 0x1, 0x40084) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(r7, &(0x7f0000000400)="cd56a4666d33a9da1c1d9d5bfac50115f96da04f8003737597217dd4aa26ea9c6d52203caf7c4684981a59b3b2adfa2b41b9b99aef3371f95434a3542231c97efef9cf88fcedbd505760a79a0cafdee4bbfc45feadadbf7869eedabd4dc345261b65b64ce716a10c4ba4cfb45656948a7267ac2d65f5cc0e69addd016aca0b4279f324d8631d15f4f3143cc9c5b769b5d1fa23160ca597c4fa3422e67d5d86700aea9967ffb1c9eb18b60890054171945bc41b46eb726c85bc8cf271ffb4bd1b3e6d42b273621175d5eb325967c3eb9a2c04bbd815008eafe7b5ca498b5e03c0e73c1b48be1af8ee2d", 0xe9) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 12:35:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @link_local}, 0x10) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r4+30000000}) [ 241.347050] device veth1_to_team entered promiscuous mode [ 241.359074] device veth1_to_team left promiscuous mode 12:35:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x76, 0x0, [0xce, 0x0, 0x140, 0x1]}) 12:35:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0x2f3) sendmmsg(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x597b) sendmsg$alg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003980)="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", 0x1000}], 0x1, &(0x7f0000005740)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x32480000}], 0x1030, 0x20000010}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) fstat(r4, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) getgid() socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000002cc0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d80), &(0x7f00000003c0)=0xfffffffffffffe44) gettid() getgid() sendmmsg$unix(r7, &(0x7f0000003680)=[{&(0x7f0000002f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000034c0)="a2ab64ab4fd8bcb82c3cf7daebde4f3fd111f48e938302a44bcb3696910d543dfd6b74328a27b187d9a11267129ecc701537726588d5334565ec7ff52038d3752f9022dd6ac5b8e72b650f2cb203da41f16aaa240712d6c0fbfb840d482ff5d36e2ed4245a2fd9ccd9042748ec9cd2a40d4a0e14c2153d89d5945e5f09235996139325f68675a557b517", 0x8a}], 0x1, &(0x7f0000003600)}], 0x1, 0x40084) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(r7, &(0x7f0000000400)="cd56a4666d33a9da1c1d9d5bfac50115f96da04f8003737597217dd4aa26ea9c6d52203caf7c4684981a59b3b2adfa2b41b9b99aef3371f95434a3542231c97efef9cf88fcedbd505760a79a0cafdee4bbfc45feadadbf7869eedabd4dc345261b65b64ce716a10c4ba4cfb45656948a7267ac2d65f5cc0e69addd016aca0b4279f324d8631d15f4f3143cc9c5b769b5d1fa23160ca597c4fa3422e67d5d86700aea9967ffb1c9eb18b60890054171945bc41b46eb726c85bc8cf271ffb4bd1b3e6d42b273621175d5eb325967c3eb9a2c04bbd815008eafe7b5ca498b5e03c0e73c1b48be1af8ee2d", 0xe9) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 12:35:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0x2f3) sendmmsg(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0x597b) sendmsg$alg(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003980)="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", 0x1000}], 0x1, &(0x7f0000005740)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x32480000}], 0x1030, 0x20000010}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r1, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) fstat(r4, &(0x7f0000000280)) getpgrp(0xffffffffffffffff) getgid() socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000002cc0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d80), &(0x7f00000003c0)=0xfffffffffffffe44) gettid() getgid() sendmmsg$unix(r7, &(0x7f0000003680)=[{&(0x7f0000002f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000034c0)="a2ab64ab4fd8bcb82c3cf7daebde4f3fd111f48e938302a44bcb3696910d543dfd6b74328a27b187d9a11267129ecc701537726588d5334565ec7ff52038d3752f9022dd6ac5b8e72b650f2cb203da41f16aaa240712d6c0fbfb840d482ff5d36e2ed4245a2fd9ccd9042748ec9cd2a40d4a0e14c2153d89d5945e5f09235996139325f68675a557b517", 0x8a}], 0x1, &(0x7f0000003600)}], 0x1, 0x40084) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(r7, &(0x7f0000000400)="cd56a4666d33a9da1c1d9d5bfac50115f96da04f8003737597217dd4aa26ea9c6d52203caf7c4684981a59b3b2adfa2b41b9b99aef3371f95434a3542231c97efef9cf88fcedbd505760a79a0cafdee4bbfc45feadadbf7869eedabd4dc345261b65b64ce716a10c4ba4cfb45656948a7267ac2d65f5cc0e69addd016aca0b4279f324d8631d15f4f3143cc9c5b769b5d1fa23160ca597c4fa3422e67d5d86700aea9967ffb1c9eb18b60890054171945bc41b46eb726c85bc8cf271ffb4bd1b3e6d42b273621175d5eb325967c3eb9a2c04bbd815008eafe7b5ca498b5e03c0e73c1b48be1af8ee2d", 0xe9) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 12:35:04 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) 12:35:04 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) [ 241.727250] dccp_close: ABORT with 21 bytes unread 12:35:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x76, 0x0, [0xce, 0x0, 0x140, 0x1]}) 12:35:04 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc004510e, &(0x7f00006d2fff)) 12:35:04 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) 12:35:04 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc004510e, &(0x7f00006d2fff)) 12:35:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x76, 0x0, [0xce, 0x0, 0x140, 0x1]}) 12:35:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x76, 0x0, [0xce, 0x0, 0x140, 0x1]}) 12:35:04 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) 12:35:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x8000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='wlan1-\x00'}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000, 0xffffffffffffffff}) sendfile(r1, r2, &(0x7f00000003c0), 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0xfffffffffdfffffd}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x8, 0x5, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d8}, 0x0, 0x9, r0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) syz_extract_tcp_res$synack(&(0x7f0000000340), 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000006d00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000400000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x7, 0x100) close(r3) socketpair$inet(0x2, 0x80000, 0x400000000000000, &(0x7f0000000700)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000680)=@can, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/184, 0xb8, 0x4}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) 12:35:05 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc004510e, &(0x7f00006d2fff)) 12:35:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x6017216f}, 0x2c) 12:35:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x8, 0x4) 12:35:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x5002}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x100, 0x2, 0x40, 0x10000}]}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x671b, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(r4, 0x0, &(0x7f0000000200)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="a797f07481b86f49900876aea059da86ad4db1df0c07056fa48c74b60c619a3071fb1be29ccb9dee0da6fa55f4035858186b97702179a9b0ee30424ff1467e8d040ad10978a0ee351109ad7c9a15cb46b7b2d97cd0b989797bb85db6276e80c6c47564bf0f926b286929b4bf4bc9718fbdd1611d41c54d87f2332fa5c700fad2deca3c45f9849256698ce10ec5b117f591cb8292d43f8a41e82580c70dbd7a36f0cef6a2318d176fb15ea7c8fea8edd4d2e2a7"], 0x1) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) creat(&(0x7f0000000240)='./file0\x00', 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) sendto$inet(r4, &(0x7f0000000000)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 12:35:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)=0x4, 0xfffffdf9) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f00000000c0)=""/151) r0 = semget(0xffffffffffffffff, 0x3, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x400]) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7da, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:35:05 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc004510e, &(0x7f00006d2fff)) 12:35:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x6017216f}, 0x2c) 12:35:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x8, 0x4) 12:35:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x8, 0x4) 12:35:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x6017216f}, 0x2c) 12:35:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x5002}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x100, 0x2, 0x40, 0x10000}]}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x671b, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(r4, 0x0, &(0x7f0000000200)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="a797f07481b86f49900876aea059da86ad4db1df0c07056fa48c74b60c619a3071fb1be29ccb9dee0da6fa55f4035858186b97702179a9b0ee30424ff1467e8d040ad10978a0ee351109ad7c9a15cb46b7b2d97cd0b989797bb85db6276e80c6c47564bf0f926b286929b4bf4bc9718fbdd1611d41c54d87f2332fa5c700fad2deca3c45f9849256698ce10ec5b117f591cb8292d43f8a41e82580c70dbd7a36f0cef6a2318d176fb15ea7c8fea8edd4d2e2a7"], 0x1) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) creat(&(0x7f0000000240)='./file0\x00', 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) sendto$inet(r4, &(0x7f0000000000)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 12:35:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x8000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='wlan1-\x00'}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000, 0xffffffffffffffff}) sendfile(r1, r2, &(0x7f00000003c0), 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0xfffffffffdfffffd}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x8, 0x5, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d8}, 0x0, 0x9, r0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) syz_extract_tcp_res$synack(&(0x7f0000000340), 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000006d00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000400000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x7, 0x100) close(r3) socketpair$inet(0x2, 0x80000, 0x400000000000000, &(0x7f0000000700)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000680)=@can, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/184, 0xb8, 0x4}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) 12:35:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)=0x4, 0xfffffdf9) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f00000000c0)=""/151) r0 = semget(0xffffffffffffffff, 0x3, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x400]) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7da, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:35:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)=0x4, 0xfffffdf9) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f00000000c0)=""/151) r0 = semget(0xffffffffffffffff, 0x3, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x400]) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7da, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:35:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x8, 0x4) 12:35:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x6017216f}, 0x2c) 12:35:05 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x8000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='wlan1-\x00'}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000, 0xffffffffffffffff}) sendfile(r1, r2, &(0x7f00000003c0), 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0xfffffffffdfffffd}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x8, 0x5, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d8}, 0x0, 0x9, r0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) syz_extract_tcp_res$synack(&(0x7f0000000340), 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000006d00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000400000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x7, 0x100) close(r3) socketpair$inet(0x2, 0x80000, 0x400000000000000, &(0x7f0000000700)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000680)=@can, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/184, 0xb8, 0x4}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) 12:35:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x5002}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x100, 0x2, 0x40, 0x10000}]}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x671b, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(r4, 0x0, &(0x7f0000000200)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="a797f07481b86f49900876aea059da86ad4db1df0c07056fa48c74b60c619a3071fb1be29ccb9dee0da6fa55f4035858186b97702179a9b0ee30424ff1467e8d040ad10978a0ee351109ad7c9a15cb46b7b2d97cd0b989797bb85db6276e80c6c47564bf0f926b286929b4bf4bc9718fbdd1611d41c54d87f2332fa5c700fad2deca3c45f9849256698ce10ec5b117f591cb8292d43f8a41e82580c70dbd7a36f0cef6a2318d176fb15ea7c8fea8edd4d2e2a7"], 0x1) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) creat(&(0x7f0000000240)='./file0\x00', 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) sendto$inet(r4, &(0x7f0000000000)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 12:35:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)=0x4, 0xfffffdf9) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f00000000c0)=""/151) r0 = semget(0xffffffffffffffff, 0x3, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x400]) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7da, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:35:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)=0x4, 0xfffffdf9) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f00000000c0)=""/151) r0 = semget(0xffffffffffffffff, 0x3, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x400]) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7da, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:35:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x8000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='wlan1-\x00'}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000, 0xffffffffffffffff}) sendfile(r1, r2, &(0x7f00000003c0), 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0xfffffffffdfffffd}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x8, 0x5, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d8}, 0x0, 0x9, r0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) syz_extract_tcp_res$synack(&(0x7f0000000340), 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000006d00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000400000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x7, 0x100) close(r3) socketpair$inet(0x2, 0x80000, 0x400000000000000, &(0x7f0000000700)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000680)=@can, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/184, 0xb8, 0x4}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) 12:35:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x5002}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x100, 0x2, 0x40, 0x10000}]}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x671b, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(r4, 0x0, &(0x7f0000000200)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="a797f07481b86f49900876aea059da86ad4db1df0c07056fa48c74b60c619a3071fb1be29ccb9dee0da6fa55f4035858186b97702179a9b0ee30424ff1467e8d040ad10978a0ee351109ad7c9a15cb46b7b2d97cd0b989797bb85db6276e80c6c47564bf0f926b286929b4bf4bc9718fbdd1611d41c54d87f2332fa5c700fad2deca3c45f9849256698ce10ec5b117f591cb8292d43f8a41e82580c70dbd7a36f0cef6a2318d176fb15ea7c8fea8edd4d2e2a7"], 0x1) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) creat(&(0x7f0000000240)='./file0\x00', 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) sendto$inet(r4, &(0x7f0000000000)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 12:35:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x5002}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x100, 0x2, 0x40, 0x10000}]}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x671b, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(r4, 0x0, &(0x7f0000000200)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="a797f07481b86f49900876aea059da86ad4db1df0c07056fa48c74b60c619a3071fb1be29ccb9dee0da6fa55f4035858186b97702179a9b0ee30424ff1467e8d040ad10978a0ee351109ad7c9a15cb46b7b2d97cd0b989797bb85db6276e80c6c47564bf0f926b286929b4bf4bc9718fbdd1611d41c54d87f2332fa5c700fad2deca3c45f9849256698ce10ec5b117f591cb8292d43f8a41e82580c70dbd7a36f0cef6a2318d176fb15ea7c8fea8edd4d2e2a7"], 0x1) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) creat(&(0x7f0000000240)='./file0\x00', 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) sendto$inet(r4, &(0x7f0000000000)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 12:35:06 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x8000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='wlan1-\x00'}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000, 0xffffffffffffffff}) sendfile(r1, r2, &(0x7f00000003c0), 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0xfffffffffdfffffd}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x8, 0x5, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d8}, 0x0, 0x9, r0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) syz_extract_tcp_res$synack(&(0x7f0000000340), 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000006d00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000400000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x7, 0x100) close(r3) socketpair$inet(0x2, 0x80000, 0x400000000000000, &(0x7f0000000700)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000680)=@can, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/184, 0xb8, 0x4}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) 12:35:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)=0x4, 0xfffffdf9) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f00000000c0)=""/151) r0 = semget(0xffffffffffffffff, 0x3, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x400]) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7da, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:35:06 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x8000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='wlan1-\x00'}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000, 0xffffffffffffffff}) sendfile(r1, r2, &(0x7f00000003c0), 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0xfffffffffdfffffd}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x8, 0x5, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d8}, 0x0, 0x9, r0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) syz_extract_tcp_res$synack(&(0x7f0000000340), 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000006d00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000400000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x7, 0x100) close(r3) socketpair$inet(0x2, 0x80000, 0x400000000000000, &(0x7f0000000700)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000680)=@can, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/184, 0xb8, 0x4}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) 12:35:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)=0x4, 0xfffffdf9) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f00000000c0)=""/151) r0 = semget(0xffffffffffffffff, 0x3, 0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x400]) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7da, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:35:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x5002}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x100, 0x2, 0x40, 0x10000}]}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x671b, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(r4, 0x0, &(0x7f0000000200)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="a797f07481b86f49900876aea059da86ad4db1df0c07056fa48c74b60c619a3071fb1be29ccb9dee0da6fa55f4035858186b97702179a9b0ee30424ff1467e8d040ad10978a0ee351109ad7c9a15cb46b7b2d97cd0b989797bb85db6276e80c6c47564bf0f926b286929b4bf4bc9718fbdd1611d41c54d87f2332fa5c700fad2deca3c45f9849256698ce10ec5b117f591cb8292d43f8a41e82580c70dbd7a36f0cef6a2318d176fb15ea7c8fea8edd4d2e2a7"], 0x1) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) creat(&(0x7f0000000240)='./file0\x00', 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) sendto$inet(r4, &(0x7f0000000000)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 12:35:06 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x8000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='wlan1-\x00'}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000, 0xffffffffffffffff}) sendfile(r1, r2, &(0x7f00000003c0), 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0xfffffffffdfffffd}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x8, 0x5, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d8}, 0x0, 0x9, r0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) syz_extract_tcp_res$synack(&(0x7f0000000340), 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000006d00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000400000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x7, 0x100) close(r3) socketpair$inet(0x2, 0x80000, 0x400000000000000, &(0x7f0000000700)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000680)=@can, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/184, 0xb8, 0x4}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) 12:35:06 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000740)=@can, 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)=""/45, 0x2d}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(r0, &(0x7f0000000000)="220000005e000721004f4da761424d0bbc54b190243105ebd900001a000000000000", 0x22) 12:35:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x5002}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x100, 0x2, 0x40, 0x10000}]}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x671b, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(r4, 0x0, &(0x7f0000000200)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="a797f07481b86f49900876aea059da86ad4db1df0c07056fa48c74b60c619a3071fb1be29ccb9dee0da6fa55f4035858186b97702179a9b0ee30424ff1467e8d040ad10978a0ee351109ad7c9a15cb46b7b2d97cd0b989797bb85db6276e80c6c47564bf0f926b286929b4bf4bc9718fbdd1611d41c54d87f2332fa5c700fad2deca3c45f9849256698ce10ec5b117f591cb8292d43f8a41e82580c70dbd7a36f0cef6a2318d176fb15ea7c8fea8edd4d2e2a7"], 0x1) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) creat(&(0x7f0000000240)='./file0\x00', 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) sendto$inet(r4, &(0x7f0000000000)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r4, 0x1) 12:35:06 executing program 4: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000540), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000140)={0xa1, 0x500}) [ 244.011550] usb usb9: usbfs: process 9931 (syz-executor4) did not claim interface 0 before use 12:35:06 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000740)=@can, 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)=""/45, 0x2d}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(r0, &(0x7f0000000000)="220000005e000721004f4da761424d0bbc54b190243105ebd900001a000000000000", 0x22) 12:35:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, &(0x7f0000000040), 0x2) 12:35:06 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) nanosleep(&(0x7f0000000180), &(0x7f00000001c0)) wait4(0x0, &(0x7f0000000000), 0xa0000000, &(0x7f0000000340)) socket(0x0, 0x0, 0x7) 12:35:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1000, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000180)) 12:35:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_acct\x00') setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f00000005c0)={@rand_addr=0x2, @multicast2}, 0x8) r1 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() keyctl$assume_authority(0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000240)={0x7, 0x0, 0xffffffff7fffffff}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f00000004c0)=0x9) exit(0x0) 12:35:06 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) close(r0) 12:35:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, &(0x7f0000000040), 0x2) 12:35:06 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000740)=@can, 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)=""/45, 0x2d}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(r0, &(0x7f0000000000)="220000005e000721004f4da761424d0bbc54b190243105ebd900001a000000000000", 0x22) 12:35:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000000)=""/28, &(0x7f0000000040)=0x1c) 12:35:07 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) close(r0) 12:35:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, &(0x7f0000000040), 0x2) 12:35:07 executing program 0: r0 = socket(0x10, 0x20000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000740)=@can, 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)=""/45, 0x2d}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(r0, &(0x7f0000000000)="220000005e000721004f4da761424d0bbc54b190243105ebd900001a000000000000", 0x22) 12:35:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000000)=""/28, &(0x7f0000000040)=0x1c) 12:35:09 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) nanosleep(&(0x7f0000000180), &(0x7f00000001c0)) wait4(0x0, &(0x7f0000000000), 0xa0000000, &(0x7f0000000340)) socket(0x0, 0x0, 0x7) 12:35:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, &(0x7f0000000040), 0x2) 12:35:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) 12:35:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000000)=""/28, &(0x7f0000000040)=0x1c) 12:35:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_acct\x00') setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f00000005c0)={@rand_addr=0x2, @multicast2}, 0x8) r1 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() keyctl$assume_authority(0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000240)={0x7, 0x0, 0xffffffff7fffffff}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f00000004c0)=0x9) exit(0x0) 12:35:09 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) close(r0) 12:35:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) 12:35:09 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f0000000740)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000000)=""/28, &(0x7f0000000040)=0x1c) 12:35:10 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) close(r0) 12:35:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) 12:35:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0xf0ff7f, &(0x7f0000004480)={0x0, r3+30000000}) 12:35:12 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f0000000740)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:12 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) nanosleep(&(0x7f0000000180), &(0x7f00000001c0)) wait4(0x0, &(0x7f0000000000), 0xa0000000, &(0x7f0000000340)) socket(0x0, 0x0, 0x7) 12:35:12 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) 12:35:12 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f0000000740)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0xf0ff7f, &(0x7f0000004480)={0x0, r3+30000000}) 12:35:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_acct\x00') setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f00000005c0)={@rand_addr=0x2, @multicast2}, 0x8) r1 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() keyctl$assume_authority(0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000240)={0x7, 0x0, 0xffffffff7fffffff}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f00000004c0)=0x9) exit(0x0) 12:35:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0xf0ff7f, &(0x7f0000004480)={0x0, r3+30000000}) 12:35:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0xf0ff7f, &(0x7f0000004480)={0x0, r3+30000000}) 12:35:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0xf0ff7f, &(0x7f0000004480)={0x0, r3+30000000}) 12:35:13 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f0000000740)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0xf0ff7f, &(0x7f0000004480)={0x0, r3+30000000}) 12:35:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001400ff09fffefd956fa283b763a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 12:35:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0xf0ff7f, &(0x7f0000004480)={0x0, r3+30000000}) 12:35:15 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) nanosleep(&(0x7f0000000180), &(0x7f00000001c0)) wait4(0x0, &(0x7f0000000000), 0xa0000000, &(0x7f0000000340)) socket(0x0, 0x0, 0x7) 12:35:15 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001400ff09fffefd956fa283b763a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 12:35:15 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f0000000740)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:15 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f0000000740)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_acct\x00') setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f00000005c0)={@rand_addr=0x2, @multicast2}, 0x8) r1 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() keyctl$assume_authority(0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000240)={0x7, 0x0, 0xffffffff7fffffff}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f00000004c0)=0x9) exit(0x0) 12:35:15 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) seccomp(0x2, 0xfffffffffffffffe, 0xffffffffffffffff) 12:35:16 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) seccomp(0x2, 0xfffffffffffffffe, 0xffffffffffffffff) 12:35:16 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001400ff09fffefd956fa283b763a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 12:35:16 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001400ff09fffefd956fa283b763a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 12:35:16 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) seccomp(0x2, 0xfffffffffffffffe, 0xffffffffffffffff) 12:35:16 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) seccomp(0x2, 0xfffffffffffffffe, 0xffffffffffffffff) 12:35:16 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:35:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85513, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) 12:35:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x2aa8ea48) recvmmsg(r2, &(0x7f00000066c0)=[{{&(0x7f0000003700)=@l2, 0x80, &(0x7f0000005d00)=[{&(0x7f0000003780)=""/4096, 0x20004780}], 0x1}}], 0x1, 0x0, &(0x7f0000006780)={0x0, 0x989680}) 12:35:19 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:35:19 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f0000000740)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:19 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:35:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 12:35:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85513, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) 12:35:19 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:35:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 12:35:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85513, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) 12:35:19 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:35:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 12:35:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc4c85513, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 'syz1\x00'}) 12:35:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x2aa8ea48) recvmmsg(r2, &(0x7f00000066c0)=[{{&(0x7f0000003700)=@l2, 0x80, &(0x7f0000005d00)=[{&(0x7f0000003780)=""/4096, 0x20004780}], 0x1}}], 0x1, 0x0, &(0x7f0000006780)={0x0, 0x989680}) 12:35:19 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 12:35:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:35:19 executing program 0: prctl$getreaper(0x0, &(0x7f0000000340)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 12:35:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 12:35:19 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:35:20 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$apparmor_exec(r0, &(0x7f00000000c0)={'stack ', 'selinux\x00'}, 0xe) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) [ 257.329684] sg_write: data in/out 100663260/78 bytes for SCSI command 0x0-- guessing data in; [ 257.329684] program syz-executor1 not setting count and/or reply_len properly 12:35:20 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000100)=""/110) [ 257.448210] sg_write: data in/out 100663260/78 bytes for SCSI command 0x0-- guessing data in; [ 257.448210] program syz-executor1 not setting count and/or reply_len properly [ 257.470371] audit: type=1804 audit(1540298120.112:118): pid=10230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir127753535/syzkaller.4TwHM2/126/bus" dev="sda1" ino=16907 res=1 12:35:20 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000100)=""/110) [ 257.593806] audit: type=1804 audit(1540298120.242:119): pid=10230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir127753535/syzkaller.4TwHM2/126/bus" dev="sda1" ino=16907 res=1 12:35:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 257.659906] audit: type=1804 audit(1540298120.302:120): pid=10233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir127753535/syzkaller.4TwHM2/126/bus" dev="sda1" ino=16907 res=1 12:35:20 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000100)=""/110) 12:35:20 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$apparmor_exec(r0, &(0x7f00000000c0)={'stack ', 'selinux\x00'}, 0xe) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) [ 257.770788] sg_write: data in/out 100663260/78 bytes for SCSI command 0x0-- guessing data in; [ 257.770788] program syz-executor1 not setting count and/or reply_len properly [ 257.849233] audit: type=1804 audit(1540298120.492:121): pid=10248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir127753535/syzkaller.4TwHM2/127/bus" dev="sda1" ino=16904 res=1 12:35:20 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000100)=""/110) 12:35:20 executing program 0: prctl$getreaper(0x0, &(0x7f0000000340)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 12:35:20 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:35:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x2aa8ea48) recvmmsg(r2, &(0x7f00000066c0)=[{{&(0x7f0000003700)=@l2, 0x80, &(0x7f0000005d00)=[{&(0x7f0000003780)=""/4096, 0x20004780}], 0x1}}], 0x1, 0x0, &(0x7f0000006780)={0x0, 0x989680}) 12:35:20 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$apparmor_exec(r0, &(0x7f00000000c0)={'stack ', 'selinux\x00'}, 0xe) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 12:35:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 258.094054] sg_write: data in/out 100663260/78 bytes for SCSI command 0x0-- guessing data in; [ 258.094054] program syz-executor1 not setting count and/or reply_len properly 12:35:20 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000100)={0x1, 0x0, 0xfb, 0x0, [0xfffffffe]}) [ 258.142231] audit: type=1804 audit(1540298120.782:122): pid=10266 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir127753535/syzkaller.4TwHM2/128/bus" dev="sda1" ino=16907 res=1 12:35:20 executing program 0: prctl$getreaper(0x0, &(0x7f0000000340)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 12:35:20 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000100)={0x1, 0x0, 0xfb, 0x0, [0xfffffffe]}) 12:35:20 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:35:20 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$apparmor_exec(r0, &(0x7f00000000c0)={'stack ', 'selinux\x00'}, 0xe) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) [ 258.372173] sg_write: data in/out 100663260/78 bytes for SCSI command 0x0-- guessing data in; [ 258.372173] program syz-executor1 not setting count and/or reply_len properly [ 258.396014] audit: type=1804 audit(1540298121.042:123): pid=10280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir127753535/syzkaller.4TwHM2/129/bus" dev="sda1" ino=16897 res=1 12:35:21 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000100)={0x1, 0x0, 0xfb, 0x0, [0xfffffffe]}) 12:35:21 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000100)={0x1, 0x0, 0xfb, 0x0, [0xfffffffe]}) 12:35:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 12:35:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x2aa8ea48) recvmmsg(r2, &(0x7f00000066c0)=[{{&(0x7f0000003700)=@l2, 0x80, &(0x7f0000005d00)=[{&(0x7f0000003780)=""/4096, 0x20004780}], 0x1}}], 0x1, 0x0, &(0x7f0000006780)={0x0, 0x989680}) 12:35:21 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006c00)=[{{&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/13, 0xd}}], 0x1, 0x0, 0x0) 12:35:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006740)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000006680), 0x0, &(0x7f0000006700)=""/47, 0x2f}, 0x0) 12:35:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 12:35:21 executing program 0: prctl$getreaper(0x0, &(0x7f0000000340)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 12:35:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f0000000100)={0x3a2, &(0x7f00000000c0)=[{}]}, 0x10) [ 258.961251] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 258.988601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 12:35:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f0000000100)={0x3a2, &(0x7f00000000c0)=[{}]}, 0x10) 12:35:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 12:35:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006740)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000006680), 0x0, &(0x7f0000006700)=""/47, 0x2f}, 0x0) [ 259.039990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 259.124445] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 12:35:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 12:35:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f0000000100)={0x3a2, &(0x7f00000000c0)=[{}]}, 0x10) 12:35:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006740)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000006680), 0x0, &(0x7f0000006700)=""/47, 0x2f}, 0x0) 12:35:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006740)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000006680), 0x0, &(0x7f0000006700)=""/47, 0x2f}, 0x0) 12:35:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006740)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000006680), 0x0, &(0x7f0000006700)=""/47, 0x2f}, 0x0) 12:35:22 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006c00)=[{{&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/13, 0xd}}], 0x1, 0x0, 0x0) 12:35:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f0000000100)={0x3a2, &(0x7f00000000c0)=[{}]}, 0x10) 12:35:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006c00)=[{{&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/13, 0xd}}], 0x1, 0x0, 0x0) 12:35:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 259.817053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 259.836375] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 259.856172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 12:35:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x24, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 12:35:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 259.866504] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 12:35:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006c00)=[{{&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/13, 0xd}}], 0x1, 0x0, 0x0) 12:35:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006740)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000006680), 0x0, &(0x7f0000006700)=""/47, 0x2f}, 0x0) 12:35:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006740)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000006680), 0x0, &(0x7f0000006700)=""/47, 0x2f}, 0x0) 12:35:22 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006c00)=[{{&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/13, 0xd}}], 0x1, 0x0, 0x0) 12:35:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x24, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 12:35:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 260.037443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 12:35:22 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) pipe2(&(0x7f0000000240), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x8]}) clock_gettime(0x8000000000, &(0x7f0000000340)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) [ 260.108524] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 12:35:22 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 12:35:22 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006c00)=[{{&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/13, 0xd}}], 0x1, 0x0, 0x0) 12:35:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x24, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 12:35:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006c00)=[{{&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/13, 0xd}}], 0x1, 0x0, 0x0) 12:35:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 260.281061] sched: DL replenish lagged too much 12:35:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x24, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 12:35:23 executing program 1: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB='nouser_xattr,grpquota,block-allocator=notest4,block-allocator=no_unhashed_relocation,commit=0']) [ 260.419345] IPVS: ftp: loaded support on port[0] = 21 12:35:23 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 12:35:23 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 260.617771] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 12:35:23 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900020002e700000200a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 260.772987] IPVS: ftp: loaded support on port[0] = 21 12:35:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=@dstopts, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:35:23 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) pipe2(&(0x7f0000000240), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x8]}) clock_gettime(0x8000000000, &(0x7f0000000340)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) 12:35:23 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 12:35:23 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 260.895659] REISERFS warning (device loop1): reiserfs_fill_super: Cannot allocate commit workqueue 12:35:23 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900020002e700000200a3a20404ff7e", 0x24}], 0x1}, 0x0) 12:35:23 executing program 1: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB='nouser_xattr,grpquota,block-allocator=notest4,block-allocator=no_unhashed_relocation,commit=0']) 12:35:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=@dstopts, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) [ 261.065684] IPVS: ftp: loaded support on port[0] = 21 12:35:23 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 12:35:23 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900020002e700000200a3a20404ff7e", 0x24}], 0x1}, 0x0) 12:35:24 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 261.438660] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 12:35:24 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900020002e700000200a3a20404ff7e", 0x24}], 0x1}, 0x0) 12:35:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=@dstopts, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:35:24 executing program 1: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB='nouser_xattr,grpquota,block-allocator=notest4,block-allocator=no_unhashed_relocation,commit=0']) 12:35:24 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) pipe2(&(0x7f0000000240), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x8]}) clock_gettime(0x8000000000, &(0x7f0000000340)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) 12:35:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=@dstopts, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:35:24 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) pipe2(&(0x7f0000000240), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x8]}) clock_gettime(0x8000000000, &(0x7f0000000340)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) [ 261.676327] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 12:35:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=@dstopts, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:35:24 executing program 4: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) pipe2(&(0x7f0000000240), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x8]}) clock_gettime(0x8000000000, &(0x7f0000000340)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) [ 261.878859] IPVS: ftp: loaded support on port[0] = 21 [ 261.954543] IPVS: ftp: loaded support on port[0] = 21 12:35:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=@dstopts, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:35:24 executing program 1: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB='nouser_xattr,grpquota,block-allocator=notest4,block-allocator=no_unhashed_relocation,commit=0']) [ 262.393307] IPVS: ftp: loaded support on port[0] = 21 12:35:25 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) pipe2(&(0x7f0000000240), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x8]}) clock_gettime(0x8000000000, &(0x7f0000000340)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) [ 262.495564] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 12:35:25 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) pipe2(&(0x7f0000000240), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x8]}) clock_gettime(0x8000000000, &(0x7f0000000340)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) 12:35:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=@dstopts, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r1, &(0x7f0000aacfe4), 0x1c) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 12:35:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f00000001c0)="0401000000c000ddc4460900f9f55b4202938207d9fa3780398d5375000000007911301ee616d5c01843f56590080053c0e385472da7222a2b060000", 0x3c, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x20800000005, @ipv4={[], [], @multicast2}}, 0x1c) [ 262.969354] IPVS: ftp: loaded support on port[0] = 21 [ 263.125657] IPVS: ftp: loaded support on port[0] = 21 12:35:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000200)="1f0000000009f30501df0a000240000078000002e50000fc35300c22683300", 0x1f) 12:35:25 executing program 1: sched_setaffinity(0x0, 0xffef, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000780), &(0x7f00000007c0), 0x125, 0xffffffffffffffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x62, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}, 0x22000000}], 0x4000000000002ce, 0x62, 0x0) 12:35:26 executing program 4: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) pipe2(&(0x7f0000000240), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x8]}) clock_gettime(0x8000000000, &(0x7f0000000340)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) 12:35:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f00000001c0)="0401000000c000ddc4460900f9f55b4202938207d9fa3780398d5375000000007911301ee616d5c01843f56590080053c0e385472da7222a2b060000", 0x3c, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x20800000005, @ipv4={[], [], @multicast2}}, 0x1c) [ 263.650549] IPVS: ftp: loaded support on port[0] = 21 12:35:26 executing program 5: syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x7, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x59aa, 0x4) recvmmsg(r0, &(0x7f0000004400), 0x0, 0x0, &(0x7f00000045c0)={0x77359400}) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/158, 0x9e}, {&(0x7f0000000480)=""/218, 0xda}], 0x2, &(0x7f0000000600)=""/48, 0x30}}], 0x1, 0x10000, &(0x7f0000002800)) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000c40)=""/218) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000ec0), 0x0, 0x0, 0x0, 0x3a6068fa4ebf6f66}, 0x8804) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000002840)=ANY=[@ANYBLOB], 0x1) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x2e, "e39ed2", "12f95b6055c7ffc7216f46339371073ab676cedea1e9d9a5199a82475b1f5ad554da2903c4030524f771d09ba997aeb7d48e45f5755d3189c08a29a4bb9041ad2375f231e32a0040b8057fdaee983ad744e6e6febb4a1877c5401af86a8efe2d94902002cc37085f63211218aae7652cb97130c3888c831224b7ebb898bf8aa487dd6890c8733e5d3231fb29fbd736839ba68f782991874f6423ca503fcc97380d62a47c622aa638446495bafd410904c6175425a7ea397a665e7afe0125d5f64a262d46531a7613f30a24d208c504eb5e50a02c294d414491999ccd9bfc72a0605d2104f59f8addc14ff466d4cb5585b8c4a42811166c12253e413f7b30ef31"}}, 0x110) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) 12:35:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000200)="1f0000000009f30501df0a000240000078000002e50000fc35300c22683300", 0x1f) 12:35:26 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) pipe2(&(0x7f0000000240), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x8]}) clock_gettime(0x8000000000, &(0x7f0000000340)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) 12:35:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f00000001c0)="0401000000c000ddc4460900f9f55b4202938207d9fa3780398d5375000000007911301ee616d5c01843f56590080053c0e385472da7222a2b060000", 0x3c, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x20800000005, @ipv4={[], [], @multicast2}}, 0x1c) [ 264.034866] IPVS: ftp: loaded support on port[0] = 21 12:35:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000200)="1f0000000009f30501df0a000240000078000002e50000fc35300c22683300", 0x1f) 12:35:26 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000890000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:35:26 executing program 4: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) pipe2(&(0x7f0000000240), 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x8]}) clock_gettime(0x8000000000, &(0x7f0000000340)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) [ 264.244875] nla_parse: 18 callbacks suppressed [ 264.244888] netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. 12:35:26 executing program 1: sched_setaffinity(0x0, 0xffef, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000780), &(0x7f00000007c0), 0x125, 0xffffffffffffffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x62, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}, 0x22000000}], 0x4000000000002ce, 0x62, 0x0) 12:35:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000890000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:35:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f00000001c0)="0401000000c000ddc4460900f9f55b4202938207d9fa3780398d5375000000007911301ee616d5c01843f56590080053c0e385472da7222a2b060000", 0x3c, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x20800000005, @ipv4={[], [], @multicast2}}, 0x1c) [ 264.624182] IPVS: ftp: loaded support on port[0] = 21 12:35:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000200)="1f0000000009f30501df0a000240000078000002e50000fc35300c22683300", 0x1f) [ 264.836201] netlink: 11 bytes leftover after parsing attributes in process `syz-executor3'. 12:35:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000890000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:35:27 executing program 1: sched_setaffinity(0x0, 0xffef, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000780), &(0x7f00000007c0), 0x125, 0xffffffffffffffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x62, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}, 0x22000000}], 0x4000000000002ce, 0x62, 0x0) 12:35:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000890000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:35:28 executing program 1: sched_setaffinity(0x0, 0xffef, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000780), &(0x7f00000007c0), 0x125, 0xffffffffffffffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x62, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}, 0x22000000}], 0x4000000000002ce, 0x62, 0x0) 12:35:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000890000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:35:33 executing program 2: sched_setaffinity(0x0, 0xffef, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000780), &(0x7f00000007c0), 0x125, 0xffffffffffffffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x62, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}, 0x22000000}], 0x4000000000002ce, 0x62, 0x0) 12:35:33 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 12:35:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:35:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) 12:35:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, "4f019b55a1fe221c8ef0fee629aa80b48fd4d30000000600"}) 12:35:33 executing program 4: unshare(0x24020400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$void(r1, 0x5451) 12:35:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in, 0x0, 0xfff}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 12:35:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, "4f019b55a1fe221c8ef0fee629aa80b48fd4d30000000600"}) 12:35:33 executing program 4: unshare(0x24020400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$void(r1, 0x5451) 12:35:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000890000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:35:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) 12:35:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, "4f019b55a1fe221c8ef0fee629aa80b48fd4d30000000600"}) 12:35:33 executing program 2: sched_setaffinity(0x0, 0xffef, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000780), &(0x7f00000007c0), 0x125, 0xffffffffffffffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x62, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}, 0x22000000}], 0x4000000000002ce, 0x62, 0x0) 12:35:33 executing program 4: unshare(0x24020400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$void(r1, 0x5451) 12:35:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000890000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:35:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in, 0x0, 0xfff}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 12:35:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, "4f019b55a1fe221c8ef0fee629aa80b48fd4d30000000600"}) 12:35:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) 12:35:33 executing program 4: unshare(0x24020400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$void(r1, 0x5451) 12:35:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in, 0x0, 0xfff}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 12:35:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000e7c000), 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, &(0x7f000082dff0)={0x2, 0x0, @local}, 0x10) 12:35:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xfffffeed, &(0x7f0000000180)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x800000000000004, 0x20000000007ffd, 0x7d, 0x22, 0xffffffffffffffff, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 12:35:34 executing program 2: sched_setaffinity(0x0, 0xffef, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000780), &(0x7f00000007c0), 0x125, 0xffffffffffffffff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x62, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}, 0x22000000}], 0x4000000000002ce, 0x62, 0x0) 12:35:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) 12:35:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000e7c000), 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, &(0x7f000082dff0)={0x2, 0x0, @local}, 0x10) 12:35:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in, 0x0, 0xfff}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 12:35:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000e7c000), 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, &(0x7f000082dff0)={0x2, 0x0, @local}, 0x10) 12:35:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xfffffeed, &(0x7f0000000180)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x800000000000004, 0x20000000007ffd, 0x7d, 0x22, 0xffffffffffffffff, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 12:35:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xfffffeed, &(0x7f0000000180)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x800000000000004, 0x20000000007ffd, 0x7d, 0x22, 0xffffffffffffffff, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 12:35:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in, 0x0, 0xfff}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 12:35:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xfffffeed, &(0x7f0000000180)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x800000000000004, 0x20000000007ffd, 0x7d, 0x22, 0xffffffffffffffff, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 12:35:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000e7c000), 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, &(0x7f000082dff0)={0x2, 0x0, @local}, 0x10) 12:35:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xfffffeed, &(0x7f0000000180)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x800000000000004, 0x20000000007ffd, 0x7d, 0x22, 0xffffffffffffffff, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 12:35:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xfffffeed, &(0x7f0000000180)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x800000000000004, 0x20000000007ffd, 0x7d, 0x22, 0xffffffffffffffff, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 12:35:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000400)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 12:35:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in, 0x0, 0xfff}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 12:35:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xfffffeed, &(0x7f0000000180)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x800000000000004, 0x20000000007ffd, 0x7d, 0x22, 0xffffffffffffffff, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 12:35:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xfffffeed, &(0x7f0000000180)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x800000000000004, 0x20000000007ffd, 0x7d, 0x22, 0xffffffffffffffff, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 12:35:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in, 0x0, 0xfff}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 12:35:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000400)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 12:35:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xfffffeed, &(0x7f0000000180)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x800000000000004, 0x20000000007ffd, 0x7d, 0x22, 0xffffffffffffffff, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 12:35:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xfffffeed, &(0x7f0000000180)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x800000000000004, 0x20000000007ffd, 0x7d, 0x22, 0xffffffffffffffff, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 12:35:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000400)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 12:35:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000180)=ANY=[]) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:35:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000400)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 12:35:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000780)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000013c0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000740)}, 0x0) 12:35:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r0, r1, 0x0) 12:35:35 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000180)={[{@xino_auto='\\ino=auto'}]}) [ 273.171119] FAT-fs (loop4): bogus number of reserved sectors [ 273.201078] FAT-fs (loop4): Can't find a valid FAT filesystem 12:35:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r0, r1, 0x0) [ 273.269230] overlayfs: unrecognized mount option "\ino=auto" or missing value [ 273.296749] FAT-fs (loop4): bogus number of reserved sectors [ 273.314187] overlayfs: unrecognized mount option "\ino=auto" or missing value [ 273.319130] FAT-fs (loop4): Can't find a valid FAT filesystem 12:35:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f000029b000), 0x287, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/11, 0xb}, 0x10042) 12:35:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r0, r1, 0x0) 12:35:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000180)={[{@xino_auto='\\ino=auto'}]}) 12:35:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x7f, @loopback}}, 0x3, 0x800}, &(0x7f00000004c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000500)={r3, 0x6}, &(0x7f0000000540)=0x8) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0xffffffffffffffff, 0x5}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r4}, &(0x7f00000003c0)=0x10) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f00000001c0), 0x6) r6 = memfd_create(&(0x7f00000005c0)="000000008c9654fe787b93386ce1d4a02c00000000000000000000f1691dd69e86fe52fdaa4f60a364a9cd7c21047197ad18cbf639a45c1a46e6a6c5a13bae840a8bd48263ec7c7d4c75b2060c140cba7ce463ac621977d43699c4f5d92b3f1563eea979e26c56d42b43f068133107461e0e74c7d93acf7b89d0322a08190bc802f09d7825cb91a07ec86ea0f00cd4c8b874a8654a3026b576c707dfabbad7499260d2c03c911839211194d152d8c23e1ca13effda66af6a1a3994015491c88f9d19", 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r6) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000200)=0x80000000, &(0x7f0000000580)=0x4) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000005) 12:35:36 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000180)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 12:35:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 12:35:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) sendto$inet(r0, &(0x7f000029b000), 0x287, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/11, 0xb}, 0x10042) [ 273.652932] overlayfs: unrecognized mount option "\ino=auto" or missing value 12:35:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r0, r1, 0x0) 12:35:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000180)={[{@xino_auto='\\ino=auto'}]}) 12:35:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) read$FUSE(r1, &(0x7f0000003000), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000619fcd3823b7c94f5a3276ce8c9461000000000000002c000000000000002b7379737465746a48be1b31486dcc6370757365745567726f7570246367726f00040000000000000000000000000000000000000000"], 0x90) 12:35:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) sendto$inet(r0, &(0x7f000029b000), 0x287, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/11, 0xb}, 0x10042) 12:35:36 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000180)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 12:35:36 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 12:35:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) sendto$inet(r0, &(0x7f000029b000), 0x287, 0x0, &(0x7f0000778000)={0x2, 0x1, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/11, 0xb}, 0x10042) [ 273.932588] overlayfs: unrecognized mount option "\ino=auto" or missing value 12:35:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000180)={[{@xino_auto='\\ino=auto'}]}) [ 274.144980] overlayfs: unrecognized mount option "\ino=auto" or missing value 12:35:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x7f, @loopback}}, 0x3, 0x800}, &(0x7f00000004c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000500)={r3, 0x6}, &(0x7f0000000540)=0x8) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0xffffffffffffffff, 0x5}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r4}, &(0x7f00000003c0)=0x10) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f00000001c0), 0x6) r6 = memfd_create(&(0x7f00000005c0)="000000008c9654fe787b93386ce1d4a02c00000000000000000000f1691dd69e86fe52fdaa4f60a364a9cd7c21047197ad18cbf639a45c1a46e6a6c5a13bae840a8bd48263ec7c7d4c75b2060c140cba7ce463ac621977d43699c4f5d92b3f1563eea979e26c56d42b43f068133107461e0e74c7d93acf7b89d0322a08190bc802f09d7825cb91a07ec86ea0f00cd4c8b874a8654a3026b576c707dfabbad7499260d2c03c911839211194d152d8c23e1ca13effda66af6a1a3994015491c88f9d19", 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r6) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000200)=0x80000000, &(0x7f0000000580)=0x4) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000005) 12:35:36 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 12:35:36 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000d40)={0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0'}, 0x4) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001540)=""/229, 0xe5}], 0x1}}], 0x1, 0x0, &(0x7f0000007580)={0x0, 0x989680}) 12:35:36 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000180)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 12:35:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) close(r0) 12:35:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x7f, @loopback}}, 0x3, 0x800}, &(0x7f00000004c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000500)={r3, 0x6}, &(0x7f0000000540)=0x8) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0xffffffffffffffff, 0x5}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r4}, &(0x7f00000003c0)=0x10) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f00000001c0), 0x6) r6 = memfd_create(&(0x7f00000005c0)="000000008c9654fe787b93386ce1d4a02c00000000000000000000f1691dd69e86fe52fdaa4f60a364a9cd7c21047197ad18cbf639a45c1a46e6a6c5a13bae840a8bd48263ec7c7d4c75b2060c140cba7ce463ac621977d43699c4f5d92b3f1563eea979e26c56d42b43f068133107461e0e74c7d93acf7b89d0322a08190bc802f09d7825cb91a07ec86ea0f00cd4c8b874a8654a3026b576c707dfabbad7499260d2c03c911839211194d152d8c23e1ca13effda66af6a1a3994015491c88f9d19", 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r6) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000200)=0x80000000, &(0x7f0000000580)=0x4) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000005) 12:35:36 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000d40)={0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0'}, 0x4) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001540)=""/229, 0xe5}], 0x1}}], 0x1, 0x0, &(0x7f0000007580)={0x0, 0x989680}) 12:35:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) close(r0) 12:35:37 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 12:35:37 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000180)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) 12:35:37 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000d40)={0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0'}, 0x4) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001540)=""/229, 0xe5}], 0x1}}], 0x1, 0x0, &(0x7f0000007580)={0x0, 0x989680}) 12:35:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x7f, @loopback}}, 0x3, 0x800}, &(0x7f00000004c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000500)={r3, 0x6}, &(0x7f0000000540)=0x8) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0xffffffffffffffff, 0x5}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r4}, &(0x7f00000003c0)=0x10) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f00000001c0), 0x6) r6 = memfd_create(&(0x7f00000005c0)="000000008c9654fe787b93386ce1d4a02c00000000000000000000f1691dd69e86fe52fdaa4f60a364a9cd7c21047197ad18cbf639a45c1a46e6a6c5a13bae840a8bd48263ec7c7d4c75b2060c140cba7ce463ac621977d43699c4f5d92b3f1563eea979e26c56d42b43f068133107461e0e74c7d93acf7b89d0322a08190bc802f09d7825cb91a07ec86ea0f00cd4c8b874a8654a3026b576c707dfabbad7499260d2c03c911839211194d152d8c23e1ca13effda66af6a1a3994015491c88f9d19", 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r6) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000200)=0x80000000, &(0x7f0000000580)=0x4) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000005) 12:35:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) close(r0) 12:35:37 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000d40)={0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0'}, 0x4) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001540)=""/229, 0xe5}], 0x1}}], 0x1, 0x0, &(0x7f0000007580)={0x0, 0x989680}) 12:35:37 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 12:35:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) close(r0) 12:35:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) close(r0) 12:35:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x7f, @loopback}}, 0x3, 0x800}, &(0x7f00000004c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000500)={r3, 0x6}, &(0x7f0000000540)=0x8) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0xffffffffffffffff, 0x5}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r4}, &(0x7f00000003c0)=0x10) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f00000001c0), 0x6) r6 = memfd_create(&(0x7f00000005c0)="000000008c9654fe787b93386ce1d4a02c00000000000000000000f1691dd69e86fe52fdaa4f60a364a9cd7c21047197ad18cbf639a45c1a46e6a6c5a13bae840a8bd48263ec7c7d4c75b2060c140cba7ce463ac621977d43699c4f5d92b3f1563eea979e26c56d42b43f068133107461e0e74c7d93acf7b89d0322a08190bc802f09d7825cb91a07ec86ea0f00cd4c8b874a8654a3026b576c707dfabbad7499260d2c03c911839211194d152d8c23e1ca13effda66af6a1a3994015491c88f9d19", 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r6) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000200)=0x80000000, &(0x7f0000000580)=0x4) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000005) 12:35:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) close(r0) 12:35:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000140)={@remote, @link_local, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/50, 0x32}, 0x0) 12:35:37 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='eth0\x00') mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000000040)) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x4a8b, &(0x7f0000fbc000)) close(0xffffffffffffffff) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) chdir(&(0x7f0000000300)='./file0\x00') r5 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x240) sendfile(r5, r5, &(0x7f0000000080), 0x10001) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000180), 0xfffffffffffffeb5) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x0, 0x0, 0x37, 0x81}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'lo\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0xfffffffffffffffa, @link_local}, 0xfffffffffffffe30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x5, 0x5, 0xba2, 0x0, 0x4, 0x2400, 0x9, 0x0, 0x0, 0x6, 0x0, 0x70, 0x5, 0x0, 0x8, 0x9be, 0x0, 0x9e, 0x6, 0x3, 0x1, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x101, 0x0, 0xfcbe, 0x1000000000000b5e, 0x100, 0x2, 0x100000000, 0xe4, 0x0, 0x1, 0x6, @perf_config_ext={0x3ff, 0x6}, 0x15006, 0x1, 0x1, 0x7, 0x8bfdb27, 0x7, 0x3}, 0x0, 0xc, r5, 0x1) sendfile(r5, r5, &(0x7f00000001c0)=0xf, 0xa198) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) 12:35:37 executing program 1: r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) write(r0, &(0x7f0000000300)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) write$9p(r0, &(0x7f0000000340), 0x0) sendfile(r0, r0, 0x0, 0x100000001) 12:35:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x7f, @loopback}}, 0x3, 0x800}, &(0x7f00000004c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000500)={r3, 0x6}, &(0x7f0000000540)=0x8) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0xffffffffffffffff, 0x5}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r4}, &(0x7f00000003c0)=0x10) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f00000001c0), 0x6) r6 = memfd_create(&(0x7f00000005c0)="000000008c9654fe787b93386ce1d4a02c00000000000000000000f1691dd69e86fe52fdaa4f60a364a9cd7c21047197ad18cbf639a45c1a46e6a6c5a13bae840a8bd48263ec7c7d4c75b2060c140cba7ce463ac621977d43699c4f5d92b3f1563eea979e26c56d42b43f068133107461e0e74c7d93acf7b89d0322a08190bc802f09d7825cb91a07ec86ea0f00cd4c8b874a8654a3026b576c707dfabbad7499260d2c03c911839211194d152d8c23e1ca13effda66af6a1a3994015491c88f9d19", 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r6) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000200)=0x80000000, &(0x7f0000000580)=0x4) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000005) 12:35:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) close(r0) 12:35:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000140)={@remote, @link_local, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/50, 0x32}, 0x0) 12:35:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x8000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x7f, @loopback}}, 0x3, 0x800}, &(0x7f00000004c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000500)={r3, 0x6}, &(0x7f0000000540)=0x8) tgkill(0x0, 0x0, 0x1f) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x24a001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0xffffffffffffffff, 0x5}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r4}, &(0x7f00000003c0)=0x10) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28200, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f00000001c0), 0x6) r6 = memfd_create(&(0x7f00000005c0)="000000008c9654fe787b93386ce1d4a02c00000000000000000000f1691dd69e86fe52fdaa4f60a364a9cd7c21047197ad18cbf639a45c1a46e6a6c5a13bae840a8bd48263ec7c7d4c75b2060c140cba7ce463ac621977d43699c4f5d92b3f1563eea979e26c56d42b43f068133107461e0e74c7d93acf7b89d0322a08190bc802f09d7825cb91a07ec86ea0f00cd4c8b874a8654a3026b576c707dfabbad7499260d2c03c911839211194d152d8c23e1ca13effda66af6a1a3994015491c88f9d19", 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r6) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000200)=0x80000000, &(0x7f0000000580)=0x4) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000005) 12:35:38 executing program 0: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040), 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:35:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000140)={@remote, @link_local, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/50, 0x32}, 0x0) 12:35:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000140)={@remote, @link_local, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000080)) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/50, 0x32}, 0x0) 12:35:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000300)) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40086604, 0xfffffffffffffffd) ioctl$KDSETLED(r0, 0x4b32, 0x7) 12:35:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000d40)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}, {{&(0x7f0000004e00)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000005f80), 0x0, &(0x7f0000005fc0)=""/168, 0xa8}}], 0x2, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 276.041548] *** Guest State *** [ 276.055517] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 276.070421] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 276.081712] CR3 = 0x0000000000000000 [ 276.085768] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 12:35:38 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='eth0\x00') mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000000040)) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x4a8b, &(0x7f0000fbc000)) close(0xffffffffffffffff) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) chdir(&(0x7f0000000300)='./file0\x00') r5 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x240) sendfile(r5, r5, &(0x7f0000000080), 0x10001) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000180), 0xfffffffffffffeb5) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x0, 0x0, 0x37, 0x81}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'lo\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0xfffffffffffffffa, @link_local}, 0xfffffffffffffe30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x5, 0x5, 0xba2, 0x0, 0x4, 0x2400, 0x9, 0x0, 0x0, 0x6, 0x0, 0x70, 0x5, 0x0, 0x8, 0x9be, 0x0, 0x9e, 0x6, 0x3, 0x1, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x101, 0x0, 0xfcbe, 0x1000000000000b5e, 0x100, 0x2, 0x100000000, 0xe4, 0x0, 0x1, 0x6, @perf_config_ext={0x3ff, 0x6}, 0x15006, 0x1, 0x1, 0x7, 0x8bfdb27, 0x7, 0x3}, 0x0, 0xc, r5, 0x1) sendfile(r5, r5, &(0x7f00000001c0)=0xf, 0xa198) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) 12:35:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) capset(&(0x7f0000000040), &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 12:35:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={"6c6f000acc0000000000000000002600", {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000280)={'lo\x00'}) 12:35:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000300)) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40086604, 0xfffffffffffffffd) ioctl$KDSETLED(r0, 0x4b32, 0x7) 12:35:38 executing program 1: r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) write(r0, &(0x7f0000000300)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) write$9p(r0, &(0x7f0000000340), 0x0) sendfile(r0, r0, 0x0, 0x100000001) [ 276.094723] RFLAGS=0x00000002 DR7 = 0x0000000000000400 12:35:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) capset(&(0x7f0000000040), &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) [ 276.138510] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 276.156539] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 12:35:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000300)) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40086604, 0xfffffffffffffffd) ioctl$KDSETLED(r0, 0x4b32, 0x7) [ 276.228268] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 276.268371] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 276.291930] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 276.310848] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 12:35:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000300)) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40086604, 0xfffffffffffffffd) ioctl$KDSETLED(r0, 0x4b32, 0x7) [ 276.338194] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 276.350195] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 276.364643] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 276.420848] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 276.433575] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 12:35:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0xff8a, &(0x7f0000000080)={@local, @broadcast, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4305, 0xf}}}}}, 0x0) [ 276.503197] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 276.532998] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 276.540618] Interruptibility = 00000000 ActivityState = 00000000 [ 276.588087] *** Host State *** [ 276.600393] RIP = 0xffffffff81212b2e RSP = 0xffff8801900d7350 [ 276.626233] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 276.641882] FSBase=00007fb194f8a700 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 276.661228] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 276.679287] CR0=0000000080050033 CR3=00000001d7f24000 CR4=00000000001426e0 [ 276.697036] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 276.713485] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 276.728953] *** Control State *** [ 276.738203] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 276.771983] EntryControls=0000d1ff ExitControls=002fefff [ 276.816688] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 276.837461] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 276.866837] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 276.888975] reason=80000021 qualification=0000000000000000 12:35:39 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='eth0\x00') mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000000040)) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x4a8b, &(0x7f0000fbc000)) close(0xffffffffffffffff) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) chdir(&(0x7f0000000300)='./file0\x00') r5 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x240) sendfile(r5, r5, &(0x7f0000000080), 0x10001) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000180), 0xfffffffffffffeb5) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x0, 0x0, 0x37, 0x81}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'lo\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0xfffffffffffffffa, @link_local}, 0xfffffffffffffe30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x5, 0x5, 0xba2, 0x0, 0x4, 0x2400, 0x9, 0x0, 0x0, 0x6, 0x0, 0x70, 0x5, 0x0, 0x8, 0x9be, 0x0, 0x9e, 0x6, 0x3, 0x1, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x101, 0x0, 0xfcbe, 0x1000000000000b5e, 0x100, 0x2, 0x100000000, 0xe4, 0x0, 0x1, 0x6, @perf_config_ext={0x3ff, 0x6}, 0x15006, 0x1, 0x1, 0x7, 0x8bfdb27, 0x7, 0x3}, 0x0, 0xc, r5, 0x1) sendfile(r5, r5, &(0x7f00000001c0)=0xf, 0xa198) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) [ 276.925732] IDTVectoring: info=00000000 errcode=00000000 12:35:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) capset(&(0x7f0000000040), &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) [ 276.971702] TSC Offset = 0xffffff6a0735f0f5 [ 276.991263] EPT pointer = 0x00000001d3f4501e 12:35:39 executing program 0: socket$inet6(0xa, 0x0, 0x800000000000006) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x20000, 0x0) recvfrom$inet(r0, &(0x7f0000000380)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x5) accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{}]}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x81, 0x0, 0xffffffff, 0x0, 0x1d5b, 0x677, 0x0, 0x5, 0x3, 0x0, 0x0, 0x101, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6991, 0x80000000000, 0x3, 0x0, 0x4, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x100, 0x0, 0xec, 0x0, 0x0, 0xfffffffffffffff9, 0x3}, r3, 0x10, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)={'syz1'}, 0x4) 12:35:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000100)="baf80c66b89674388766efbafc0cec66b9800000c00f326635000800000f30260f01cb36260fc71bd9e90f01caf20f599d8600260f080f380a5b000f01d1", 0x3e}], 0x0, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:35:39 executing program 1: r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) write(r0, &(0x7f0000000300)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) write$9p(r0, &(0x7f0000000340), 0x0) sendfile(r0, r0, 0x0, 0x100000001) [ 277.260334] kvm: pic: level sensitive irq not supported [ 277.260790] kvm: pic: single mode not supported [ 277.278509] kvm: pic: single mode not supported [ 277.283373] kvm: pic: level sensitive irq not supported [ 277.302071] kvm: pic: level sensitive irq not supported [ 277.316425] kvm: pic: single mode not supported [ 277.322102] kvm: pic: level sensitive irq not supported [ 277.334530] kvm: pic: level sensitive irq not supported [ 277.340620] kvm: pic: level sensitive irq not supported [ 277.352800] kvm: pic: level sensitive irq not supported 12:35:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={"6c6f000acc0000000000000000002600", {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000280)={'lo\x00'}) 12:35:40 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000bc0)='./file1\x00', &(0x7f0000000c00)='trusted.overlay.nlink\x00', &(0x7f0000000c40)={'L-', 0xfff}, 0x28, 0x0) ioprio_set$uid(0x0, 0x0, 0xb9) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000001c80)={"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"}) r1 = open(&(0x7f0000000600)='./file0\x00', 0x141042, 0x0) mq_open(&(0x7f00000001c0)='overlay\x00', 0x0, 0x2, &(0x7f0000000200)={0x2, 0x4, 0xe8e, 0x8, 0x6, 0x0, 0x8, 0x3}) syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000c2581f"], 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0xd1) 12:35:40 executing program 1: r0 = memfd_create(&(0x7f0000000080)='devb', 0x2) write(r0, &(0x7f0000000300)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) write$9p(r0, &(0x7f0000000340), 0x0) sendfile(r0, r0, 0x0, 0x100000001) 12:35:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) capset(&(0x7f0000000040), &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) [ 277.603573] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 12:35:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1000000000000b, &(0x7f0000534000), &(0x7f0000000040)=0x4) 12:35:40 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f") r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000080)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='eth0\x00') mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000000040)) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x4a8b, &(0x7f0000fbc000)) close(0xffffffffffffffff) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) chdir(&(0x7f0000000300)='./file0\x00') r5 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x240) sendfile(r5, r5, &(0x7f0000000080), 0x10001) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000180), 0xfffffffffffffeb5) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x0, 0x0, 0x37, 0x81}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'lo\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0xfffffffffffffffa, @link_local}, 0xfffffffffffffe30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x5, 0x5, 0xba2, 0x0, 0x4, 0x2400, 0x9, 0x0, 0x0, 0x6, 0x0, 0x70, 0x5, 0x0, 0x8, 0x9be, 0x0, 0x9e, 0x6, 0x3, 0x1, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x101, 0x0, 0xfcbe, 0x1000000000000b5e, 0x100, 0x2, 0x100000000, 0xe4, 0x0, 0x1, 0x6, @perf_config_ext={0x3ff, 0x6}, 0x15006, 0x1, 0x1, 0x7, 0x8bfdb27, 0x7, 0x3}, 0x0, 0xc, r5, 0x1) sendfile(r5, r5, &(0x7f00000001c0)=0xf, 0xa198) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) 12:35:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000100)="baf80c66b89674388766efbafc0cec66b9800000c00f326635000800000f30260f01cb36260fc71bd9e90f01caf20f599d8600260f080f380a5b000f01d1", 0x3e}], 0x0, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.003661] overlayfs: './file0' not a directory [ 278.024559] ntfs: (device loop0): parse_options(): Unrecognized mount option Ñ. [ 278.073675] audit: type=1804 audit(1540298140.722:124): pid=11052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir613084950/syzkaller.sfxFuq/181/file0/file0" dev="sda1" ino=16972 res=1 [ 278.102421] audit: type=1804 audit(1540298140.742:125): pid=11064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir613084950/syzkaller.sfxFuq/181/file0/file0" dev="sda1" ino=16972 res=1 [ 278.140188] kvm: pic: level sensitive irq not supported [ 278.140658] kvm: pic: single mode not supported [ 278.152023] kvm: pic: single mode not supported [ 278.152036] kvm: pic: level sensitive irq not supported 12:35:40 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000bc0)='./file1\x00', &(0x7f0000000c00)='trusted.overlay.nlink\x00', &(0x7f0000000c40)={'L-', 0xfff}, 0x28, 0x0) ioprio_set$uid(0x0, 0x0, 0xb9) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000001c80)={"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"}) r1 = open(&(0x7f0000000600)='./file0\x00', 0x141042, 0x0) mq_open(&(0x7f00000001c0)='overlay\x00', 0x0, 0x2, &(0x7f0000000200)={0x2, 0x4, 0xe8e, 0x8, 0x6, 0x0, 0x8, 0x3}) syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000c2581f"], 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0xd1) [ 278.201983] kvm: pic: level sensitive irq not supported [ 278.256111] kvm: pic: single mode not supported 12:35:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) [ 278.486479] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 12:35:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) 12:35:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={"6c6f000acc0000000000000000002600", {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000280)={'lo\x00'}) 12:35:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 12:35:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000100)="baf80c66b89674388766efbafc0cec66b9800000c00f326635000800000f30260f01cb36260fc71bd9e90f01caf20f599d8600260f080f380a5b000f01d1", 0x3e}], 0x0, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:35:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) 12:35:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 12:35:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000bc0)='./file1\x00', &(0x7f0000000c00)='trusted.overlay.nlink\x00', &(0x7f0000000c40)={'L-', 0xfff}, 0x28, 0x0) ioprio_set$uid(0x0, 0x0, 0xb9) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000001c80)={"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"}) r1 = open(&(0x7f0000000600)='./file0\x00', 0x141042, 0x0) mq_open(&(0x7f00000001c0)='overlay\x00', 0x0, 0x2, &(0x7f0000000200)={0x2, 0x4, 0xe8e, 0x8, 0x6, 0x0, 0x8, 0x3}) syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000c2581f"], 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0xd1) 12:35:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) [ 279.244315] kvm: pic: single mode not supported [ 279.244661] kvm: pic: single mode not supported [ 279.257617] kvm: pic: single mode not supported 12:35:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) [ 279.367120] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 12:35:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 12:35:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) 12:35:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 12:35:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 12:35:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={"6c6f000acc0000000000000000002600", {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000280)={'lo\x00'}) 12:35:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 12:35:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x9, &(0x7f0000000000), 0x10) 12:35:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000100)="baf80c66b89674388766efbafc0cec66b9800000c00f326635000800000f30260f01cb36260fc71bd9e90f01caf20f599d8600260f080f380a5b000f01d1", 0x3e}], 0x0, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:35:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 12:35:42 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000bc0)='./file1\x00', &(0x7f0000000c00)='trusted.overlay.nlink\x00', &(0x7f0000000c40)={'L-', 0xfff}, 0x28, 0x0) ioprio_set$uid(0x0, 0x0, 0xb9) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000001c80)={"9b2e8292a86c26ef6cfceafc38cbd6b30fb01c31708c4af7417eeb244579f579996a2982273e6229b96c1028ed2a933aade600fd3dd3e9d776343a0a6a8c90058b4a0762887941a9eb6c2816f46b1c63260c592d10867ca13013ee846199085247d718750c0ff774f5402eeaae448a8d5219c12c1048b9419abb4c5202fb80f9a60cf3a6a2ba50754b997bc1480aecbd590e2047b81e0def56faadd3fb2b1b7c913538aa74689a1b5841483db5c8bae92448d0bd00d1966b3dd6a7bd5890abb172676cdd40443153e375881ecf2fb90e7c86e4701165ca5816e7af953b5b8fd6e4a4b2a25cfee405897e20b472bc16da2c716db62c69eed04cbef2c167da60e1794bed98758ba0416fc93ac702beea0fd3266ec75489f80e982e9d7aef0bf111fcafed0f83d182cbcbd9e157a3b32f48868c9dbba9e055e59caaaf61fbfb189f2353142b18d2af35547731e7f4b1d4f28a1a78a0e7a43aef0a2072f1f8a11af6c043a6483cf1fc13e79a36c2704e0496a5a216178c01ad03e18363a982d9a44833758fdf8899ac4e83cfaf6354804e6788c7083db2c0f3aaa11a16b323e8c179924ea81d470c2234894401174b61ee1b9320edc7d8d09358a98d9a13f8f778cbb8ba3efc436206b7931d4ac51354426913f6b0e9dd94c4c13f9d875d84418386b1d1a398441711dac9835ba958fe7b77b8b37a38025f43e52876f982c09af7b8eee13d43fa352337a81db86da18f049cc31e9980a99da77585d801add560cbc720b43168a235b272b9d08b3a6ab0b0b7a71e9cde055e65dee6b5f7e1a00c5f73f8d43f7132ea212c7924b960080cb9c633518745c07245ad2ea5041386e7706f200cac200d0d94a6ecf51dabbcce542aa6dc7517d586e83e92d3bf7b3b65c89d01cf243d55ee2b666ff2ab50d31514522e3472ccb371702383bdda19f0e586dab1902990b7f36ade17c9300b1e404ce785ec7bb9a4c3ad534778c962b153b335f3ac95fad6d0458899d87848578285cbe479e64f45fca4a072e0704cc0934de975079c52a42d0a105bbb5ecf6771fedd95d2195bb7510668d4775656d4747a0cacf15defa19c7b9c2671b3ae4b7a841b01bf9f3d1491a1600e50db11fe4c4077032ffcdac5dbf08aeb0df6d0dc8f6e474d052443ce6c8dc8596965c696fa86955b59c0f8dcea64ef5d076a699eb6e68be4658b6cdb21bb6dea6be5213a69ed331221eafcd060b3b477696c07d171f644958ed401aa051b2dd5896f0cb7aee051da94ebf8e85852b418732b632f6aae4e2a9f8bcd1daad4c8111f53a74bebb438a5435f8a9f63a6c59ab4a5cecbc5d710f429301135f1e374ff8aba28ac39360c2b2c35b8aaa1d795ee7e3a39b1b5ea59d809c321fb84d3260cfd81fa22fccbb84073596fe8f24b276f2144c4cd0ffbd6b07e444e1298d8ab2a726e81b729ea91"}) r1 = open(&(0x7f0000000600)='./file0\x00', 0x141042, 0x0) mq_open(&(0x7f00000001c0)='overlay\x00', 0x0, 0x2, &(0x7f0000000200)={0x2, 0x4, 0xe8e, 0x8, 0x6, 0x0, 0x8, 0x3}) syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000c2581f"], 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0xd1) 12:35:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x9, &(0x7f0000000000), 0x10) 12:35:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) [ 280.242917] kvm: pic: single mode not supported [ 280.332665] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 12:35:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 12:35:43 executing program 3: add_key(&(0x7f0000000180)="6173796d6d65747269630000be4d0000000000000016feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a4af0a703d63e19620fd165b5d862e2635059c401152746017a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9be85c85cd9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069babaa64e30af6d878c", &(0x7f0000000140), &(0x7f00000000c0)="3080af78", 0x4, 0xfffffffffffffffd) 12:35:43 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x4) 12:35:43 executing program 3: add_key(&(0x7f0000000180)="6173796d6d65747269630000be4d0000000000000016feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a4af0a703d63e19620fd165b5d862e2635059c401152746017a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9be85c85cd9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069babaa64e30af6d878c", &(0x7f0000000140), &(0x7f00000000c0)="3080af78", 0x4, 0xfffffffffffffffd) [ 280.931912] tmpfs: No value for mount option './file0' 12:35:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000240)="7ea5", &(0x7f0000000340)=""/4096}, 0x18) 12:35:43 executing program 3: add_key(&(0x7f0000000180)="6173796d6d65747269630000be4d0000000000000016feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a4af0a703d63e19620fd165b5d862e2635059c401152746017a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9be85c85cd9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069babaa64e30af6d878c", &(0x7f0000000140), &(0x7f00000000c0)="3080af78", 0x4, 0xfffffffffffffffd) 12:35:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@newtfilter={0x2c, 0x2c, 0x845c098c9239eaab, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 12:35:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x9, &(0x7f0000000000), 0x10) 12:35:43 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x4) 12:35:43 executing program 4: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f000061e000)={0xd, 0x2, 0x4, 0x69, 0x0, r0}, 0x2c) 12:35:43 executing program 3: add_key(&(0x7f0000000180)="6173796d6d65747269630000be4d0000000000000016feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a4af0a703d63e19620fd165b5d862e2635059c401152746017a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9be85c85cd9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069babaa64e30af6d878c", &(0x7f0000000140), &(0x7f00000000c0)="3080af78", 0x4, 0xfffffffffffffffd) 12:35:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@newtfilter={0x2c, 0x2c, 0x845c098c9239eaab, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 12:35:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x9, &(0x7f0000000000), 0x10) 12:35:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000240)="7ea5", &(0x7f0000000340)=""/4096}, 0x18) 12:35:43 executing program 4: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f000061e000)={0xd, 0x2, 0x4, 0x69, 0x0, r0}, 0x2c) 12:35:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@newtfilter={0x2c, 0x2c, 0x845c098c9239eaab, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 12:35:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 12:35:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001000)) getitimer(0x0, &(0x7f0000000040)) 12:35:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000240)="7ea5", &(0x7f0000000340)=""/4096}, 0x18) 12:35:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@newtfilter={0x2c, 0x2c, 0x845c098c9239eaab, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 12:35:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x4) 12:35:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 12:35:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001000)) getitimer(0x0, &(0x7f0000000040)) 12:35:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000240)="7ea5", &(0x7f0000000340)=""/4096}, 0x18) 12:35:44 executing program 4: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f000061e000)={0xd, 0x2, 0x4, 0x69, 0x0, r0}, 0x2c) 12:35:44 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) 12:35:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 12:35:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x4) 12:35:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x2c, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x1, [@generic="4b97e19e"]}]}]}, 0x2c}}, 0x0) 12:35:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0022f8ff020000000000000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000440)="0e", 0x1}], 0x1}, 0x20008044) sendmmsg(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)='E', 0x1}], 0x1, &(0x7f0000001780)}}], 0x1, 0x0) 12:35:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001000)) getitimer(0x0, &(0x7f0000000040)) 12:35:44 executing program 4: unshare(0x24020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f000061e000)={0xd, 0x2, 0x4, 0x69, 0x0, r0}, 0x2c) 12:35:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 12:35:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001000)) getitimer(0x0, &(0x7f0000000040)) 12:35:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0022f8ff020000000000000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000440)="0e", 0x1}], 0x1}, 0x20008044) sendmmsg(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)='E', 0x1}], 0x1, &(0x7f0000001780)}}], 0x1, 0x0) 12:35:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x2c, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x1, [@generic="4b97e19e"]}]}]}, 0x2c}}, 0x0) 12:35:44 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r0 = gettid() migrate_pages(0x0, 0x0, &(0x7f00000001c0)=0x80000000, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="5dfa86226bee133d5375eb498476b09a", 0xfffffffffffffc18) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) 12:35:44 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x32, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) 12:35:44 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendto(r0, &(0x7f0000000140)='U', 0x1, 0x0, &(0x7f00000001c0)=@nl=@proc, 0x80) 12:35:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) semget(0x2, 0x0, 0x300) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x130f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'gre0\x00', {0x2, 0x0, @dev}}) sendfile(r1, r1, &(0x7f00000000c0)=0xb4, 0x8080fffffffe) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote}, {}, 0x0, {}, 'veth1\x00'}) 12:35:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x2c, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x1, [@generic="4b97e19e"]}]}]}, 0x2c}}, 0x0) 12:35:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0022f8ff020000000000000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000440)="0e", 0x1}], 0x1}, 0x20008044) sendmmsg(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)='E', 0x1}], 0x1, &(0x7f0000001780)}}], 0x1, 0x0) 12:35:44 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x32, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) 12:35:44 executing program 4: syz_mount_image$xfs(&(0x7f00000004c0)='xfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002980)={[{@sunit={'sunit', 0x3d, 0x8000000000000000}}]}) 12:35:44 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x32, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) 12:35:44 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendto(r0, &(0x7f0000000140)='U', 0x1, 0x0, &(0x7f00000001c0)=@nl=@proc, 0x80) 12:35:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0022f8ff020000000000000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000440)="0e", 0x1}], 0x1}, 0x20008044) sendmmsg(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)='E', 0x1}], 0x1, &(0x7f0000001780)}}], 0x1, 0x0) 12:35:45 executing program 4: syz_mount_image$xfs(&(0x7f00000004c0)='xfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002980)={[{@sunit={'sunit', 0x3d, 0x8000000000000000}}]}) 12:35:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x2c, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@nested={0x8, 0x1, [@generic="4b97e19e"]}]}]}, 0x2c}}, 0x0) 12:35:45 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x32, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) 12:35:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x96) 12:35:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) semget(0x2, 0x0, 0x300) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x130f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'gre0\x00', {0x2, 0x0, @dev}}) sendfile(r1, r1, &(0x7f00000000c0)=0xb4, 0x8080fffffffe) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote}, {}, 0x0, {}, 'veth1\x00'}) 12:35:45 executing program 4: syz_mount_image$xfs(&(0x7f00000004c0)='xfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002980)={[{@sunit={'sunit', 0x3d, 0x8000000000000000}}]}) 12:35:45 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendto(r0, &(0x7f0000000140)='U', 0x1, 0x0, &(0x7f00000001c0)=@nl=@proc, 0x80) 12:35:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) sendmsg$nl_netfilter(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x58, 0x10, 0x9, 0x1, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x4}, [@nested={0x44, 0x25, [@generic="333e332a5466ac1508b75fda104371362068524d029ea37fef4c849b1c260c290612de870dabd3436605af2c4e22eb25a1399a5aef253de4a35cca745d"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:35:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000003], [0xc1]}) 12:35:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x96) 12:35:45 executing program 4: syz_mount_image$xfs(&(0x7f00000004c0)='xfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002980)={[{@sunit={'sunit', 0x3d, 0x8000000000000000}}]}) 12:35:45 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, &(0x7f000038cf97), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, &(0x7f0000000080)=0x400, 0x10001) sendto(r0, &(0x7f0000000140)='U', 0x1, 0x0, &(0x7f00000001c0)=@nl=@proc, 0x80) 12:35:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x96) 12:35:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000003], [0xc1]}) 12:35:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) sendmsg$nl_netfilter(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x58, 0x10, 0x9, 0x1, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x4}, [@nested={0x44, 0x25, [@generic="333e332a5466ac1508b75fda104371362068524d029ea37fef4c849b1c260c290612de870dabd3436605af2c4e22eb25a1399a5aef253de4a35cca745d"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:35:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x96) 12:35:46 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) semget(0x2, 0x0, 0x300) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0x1000}, 0x130f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'gre0\x00', {0x2, 0x0, @dev}}) sendfile(r1, r1, &(0x7f00000000c0)=0xb4, 0x8080fffffffe) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote}, {}, 0x0, {}, 'veth1\x00'}) 12:35:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) sendmsg$nl_netfilter(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x58, 0x10, 0x9, 0x1, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x4}, [@nested={0x44, 0x25, [@generic="333e332a5466ac1508b75fda104371362068524d029ea37fef4c849b1c260c290612de870dabd3436605af2c4e22eb25a1399a5aef253de4a35cca745d"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:35:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000003], [0xc1]}) 12:35:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) sendmsg$nl_netfilter(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x58, 0x10, 0x9, 0x1, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x4}, [@nested={0x44, 0x25, [@generic="333e332a5466ac1508b75fda104371362068524d029ea37fef4c849b1c260c290612de870dabd3436605af2c4e22eb25a1399a5aef253de4a35cca745d"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:35:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) sendmsg$nl_netfilter(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x58, 0x10, 0x9, 0x1, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x4}, [@nested={0x44, 0x25, [@generic="333e332a5466ac1508b75fda104371362068524d029ea37fef4c849b1c260c290612de870dabd3436605af2c4e22eb25a1399a5aef253de4a35cca745d"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:35:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) sendmsg$nl_netfilter(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x58, 0x10, 0x9, 0x1, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x4}, [@nested={0x44, 0x25, [@generic="333e332a5466ac1508b75fda104371362068524d029ea37fef4c849b1c260c290612de870dabd3436605af2c4e22eb25a1399a5aef253de4a35cca745d"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:35:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000003], [0xc1]}) 12:35:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) sendmsg$nl_netfilter(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x58, 0x10, 0x9, 0x1, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x4}, [@nested={0x44, 0x25, [@generic="333e332a5466ac1508b75fda104371362068524d029ea37fef4c849b1c260c290612de870dabd3436605af2c4e22eb25a1399a5aef253de4a35cca745d"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:35:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) sendmsg$nl_netfilter(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x58, 0x10, 0x9, 0x1, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x4}, [@nested={0x44, 0x25, [@generic="333e332a5466ac1508b75fda104371362068524d029ea37fef4c849b1c260c290612de870dabd3436605af2c4e22eb25a1399a5aef253de4a35cca745d"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:35:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) sendmsg$nl_netfilter(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x58, 0x10, 0x9, 0x1, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x4}, [@nested={0x44, 0x25, [@generic="333e332a5466ac1508b75fda104371362068524d029ea37fef4c849b1c260c290612de870dabd3436605af2c4e22eb25a1399a5aef253de4a35cca745d"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:35:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) sendmsg$nl_netfilter(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x58, 0x10, 0x9, 0x1, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x4}, [@nested={0x44, 0x25, [@generic="333e332a5466ac1508b75fda104371362068524d029ea37fef4c849b1c260c290612de870dabd3436605af2c4e22eb25a1399a5aef253de4a35cca745d"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:35:47 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r0, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}]}]}, 0x44}}, 0x0) [ 284.641092] netlink: 'syz-executor5': attribute type 2 has an invalid length. [ 284.691298] netlink: 'syz-executor5': attribute type 4 has an invalid length. [ 284.738894] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 284.779225] netlink: 'syz-executor5': attribute type 2 has an invalid length. [ 284.818290] netlink: 'syz-executor5': attribute type 4 has an invalid length. [ 284.901077] netlink: 'syz-executor5': attribute type 1 has an invalid length. 12:35:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) semget(0x2, 0x0, 0x300) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x130f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'gre0\x00', {0x2, 0x0, @dev}}) sendfile(r1, r1, &(0x7f00000000c0)=0xb4, 0x8080fffffffe) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote}, {}, 0x0, {}, 'veth1\x00'}) 12:35:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) sendmsg$nl_netfilter(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x58, 0x10, 0x9, 0x1, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x4}, [@nested={0x44, 0x25, [@generic="333e332a5466ac1508b75fda104371362068524d029ea37fef4c849b1c260c290612de870dabd3436605af2c4e22eb25a1399a5aef253de4a35cca745d"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:35:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) sendmsg$nl_netfilter(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x58, 0x10, 0x9, 0x1, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x4}, [@nested={0x44, 0x25, [@generic="333e332a5466ac1508b75fda104371362068524d029ea37fef4c849b1c260c290612de870dabd3436605af2c4e22eb25a1399a5aef253de4a35cca745d"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:35:47 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r0, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}]}]}, 0x44}}, 0x0) 12:35:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000480)) sendmsg$nl_netfilter(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800180}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x58, 0x10, 0x9, 0x1, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x4}, [@nested={0x44, 0x25, [@generic="333e332a5466ac1508b75fda104371362068524d029ea37fef4c849b1c260c290612de870dabd3436605af2c4e22eb25a1399a5aef253de4a35cca745d"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:35:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) [ 285.133938] netlink: 'syz-executor5': attribute type 2 has an invalid length. [ 285.181074] netlink: 'syz-executor5': attribute type 4 has an invalid length. [ 285.208164] netlink: 'syz-executor5': attribute type 1 has an invalid length. 12:35:48 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r0, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}]}]}, 0x44}}, 0x0) 12:35:48 executing program 3: socketpair(0x0, 0xb, 0x3b, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x0, 0xde321f6}, 0xb) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000, 0x0, 0x0, 0x20010010]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x1f, @ipv4={[], [], @broadcast}}, 0x1c) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0xdf, 0x0, 0x3, {0x1}}, 0x18) 12:35:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 12:35:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0x3, 0x4}, {0x3, 0xcddd}, {0xe}, {0xb}, {0xf, 0x8}, {0x3, 0xfffffffffffffffb}, {}], 0x7) 12:35:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 12:35:48 executing program 3: socketpair(0x0, 0xb, 0x3b, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x0, 0xde321f6}, 0xb) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000, 0x0, 0x0, 0x20010010]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x1f, @ipv4={[], [], @broadcast}}, 0x1c) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0xdf, 0x0, 0x3, {0x1}}, 0x18) [ 285.549654] netlink: 'syz-executor5': attribute type 2 has an invalid length. 12:35:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 12:35:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0x3, 0x4}, {0x3, 0xcddd}, {0xe}, {0xb}, {0xf, 0x8}, {0x3, 0xfffffffffffffffb}, {}], 0x7) 12:35:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 12:35:48 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r0, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}]}]}, 0x44}}, 0x0) 12:35:48 executing program 3: socketpair(0x0, 0xb, 0x3b, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x0, 0xde321f6}, 0xb) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000, 0x0, 0x0, 0x20010010]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x1f, @ipv4={[], [], @broadcast}}, 0x1c) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0xdf, 0x0, 0x3, {0x1}}, 0x18) 12:35:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0x3, 0x4}, {0x3, 0xcddd}, {0xe}, {0xb}, {0xf, 0x8}, {0x3, 0xfffffffffffffffb}, {}], 0x7) 12:35:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbd, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85322, &(0x7f0000000440)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000540)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 12:35:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2000000000000042, &(0x7f00000001c0)=[{}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280), &(0x7f00000002c0)=0x18) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 12:35:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 12:35:48 executing program 3: socketpair(0x0, 0xb, 0x3b, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x0, 0xde321f6}, 0xb) sendmsg$rds(r1, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000, 0x0, 0x0, 0x20010010]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x1f, @ipv4={[], [], @broadcast}}, 0x1c) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0xdf, 0x0, 0x3, {0x1}}, 0x18) 12:35:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0x3, 0x4}, {0x3, 0xcddd}, {0xe}, {0xb}, {0xf, 0x8}, {0x3, 0xfffffffffffffffb}, {}], 0x7) 12:35:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 12:35:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0x700}, 0x28) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:35:48 executing program 4: getpid() signalfd4(0xffffffffffffff9c, &(0x7f0000000040), 0x8, 0x800) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000000c0)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x17, &(0x7f0000000300), 0x0) prctl$getreaper(0x17, &(0x7f0000000000)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 12:35:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2000000000000042, &(0x7f00000001c0)=[{}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280), &(0x7f00000002c0)=0x18) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 12:35:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 12:35:49 executing program 4: getpid() signalfd4(0xffffffffffffff9c, &(0x7f0000000040), 0x8, 0x800) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000000c0)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x17, &(0x7f0000000300), 0x0) prctl$getreaper(0x17, &(0x7f0000000000)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 12:35:49 executing program 3: getpid() signalfd4(0xffffffffffffff9c, &(0x7f0000000040), 0x8, 0x800) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000000c0)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x17, &(0x7f0000000300), 0x0) prctl$getreaper(0x17, &(0x7f0000000000)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 12:35:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbd, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85322, &(0x7f0000000440)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000540)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 12:35:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2000000000000042, &(0x7f00000001c0)=[{}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280), &(0x7f00000002c0)=0x18) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 12:35:49 executing program 1: getpid() signalfd4(0xffffffffffffff9c, &(0x7f0000000040), 0x8, 0x800) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000000c0)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x17, &(0x7f0000000300), 0x0) prctl$getreaper(0x17, &(0x7f0000000000)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 12:35:49 executing program 4: getpid() signalfd4(0xffffffffffffff9c, &(0x7f0000000040), 0x8, 0x800) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000000c0)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x17, &(0x7f0000000300), 0x0) prctl$getreaper(0x17, &(0x7f0000000000)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 12:35:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000000000), 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 12:35:49 executing program 3: getpid() signalfd4(0xffffffffffffff9c, &(0x7f0000000040), 0x8, 0x800) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000000c0)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x17, &(0x7f0000000300), 0x0) prctl$getreaper(0x17, &(0x7f0000000000)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 12:35:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000000000), 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 12:35:49 executing program 3: getpid() signalfd4(0xffffffffffffff9c, &(0x7f0000000040), 0x8, 0x800) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000000c0)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x17, &(0x7f0000000300), 0x0) prctl$getreaper(0x17, &(0x7f0000000000)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 12:35:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2000000000000042, &(0x7f00000001c0)=[{}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000280), &(0x7f00000002c0)=0x18) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 12:35:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000000000), 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 12:35:49 executing program 4: getpid() signalfd4(0xffffffffffffff9c, &(0x7f0000000040), 0x8, 0x800) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000000c0)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x17, &(0x7f0000000300), 0x0) prctl$getreaper(0x17, &(0x7f0000000000)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 12:35:49 executing program 1: getpid() signalfd4(0xffffffffffffff9c, &(0x7f0000000040), 0x8, 0x800) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000000c0)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x17, &(0x7f0000000300), 0x0) prctl$getreaper(0x17, &(0x7f0000000000)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 12:35:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbd, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85322, &(0x7f0000000440)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000540)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 12:35:50 executing program 1: getpid() signalfd4(0xffffffffffffff9c, &(0x7f0000000040), 0x8, 0x800) bind$vsock_dgram(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000000c0)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x17, &(0x7f0000000300), 0x0) prctl$getreaper(0x17, &(0x7f0000000000)) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 12:35:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x1f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4c}]}, &(0x7f0000000000), 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 12:35:50 executing program 4: pipe(&(0x7f0000000080)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40007) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f000064d000)=0x3, 0x40fffffffd) 12:35:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbd, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85322, &(0x7f0000000440)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000540)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 12:35:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) 12:35:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) 12:35:50 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='\f', 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 12:35:50 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001540)=[{0x20, 0x84, 0x2, "00bd77000000000000"}], 0x20}, 0x0) 12:35:50 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001540)=[{0x20, 0x84, 0x2, "00bd77000000000000"}], 0x20}, 0x0) 12:35:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) 12:35:50 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='\f', 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 12:35:51 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) 12:35:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbd, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85322, &(0x7f0000000440)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000540)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 12:35:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbd, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85322, &(0x7f0000000440)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000540)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 12:35:51 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='\f', 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 12:35:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x5c, 0x0, [0x40000020]}) 12:35:53 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001540)=[{0x20, 0x84, 0x2, "00bd77000000000000"}], 0x20}, 0x0) 12:35:53 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='\f', 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000002340)="cd", 0x1}], 0x1, 0x0) 12:35:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbd, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85322, &(0x7f0000000440)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000540)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 12:35:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r1, 0x10e, 0xb, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x4) 12:35:53 executing program 4: pipe(&(0x7f0000000080)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40007) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f000064d000)=0x3, 0x40fffffffd) 12:35:53 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001540)=[{0x20, 0x84, 0x2, "00bd77000000000000"}], 0x20}, 0x0) 12:35:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000001640)='(\x00'}, 0x30) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001840)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001880)={{{@in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001980)=0xe8) getresuid(&(0x7f0000004580), &(0x7f00000045c0), &(0x7f0000004600)) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000004e40)) r1 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080), 0x0) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10004) sendfile(r1, r2, 0x0, 0x72439a6b) 12:35:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:35:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000080)=[@increfs={0x40046304, 0x1}]}) 12:35:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x5c, 0x0, [0x40000020]}) [ 291.609636] audit: type=1800 audit(1540298154.252:126): pid=11698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor2" name="file0" dev="sda1" ino=17006 res=0 [ 291.610592] binder: release 11702:11703 transaction 2 out, still active [ 291.643157] binder: unexpected work type, 4, not freed [ 291.649657] binder: undelivered TRANSACTION_COMPLETE [ 291.657740] binder: invalid inc weak node for 3 [ 291.663133] binder: 11702:11703 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 291.674214] binder_alloc: binder_alloc_mmap_handler: 11702 20001000-20004000 already mapped failed -16 12:35:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000001640)='(\x00'}, 0x30) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001840)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001880)={{{@in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001980)=0xe8) getresuid(&(0x7f0000004580), &(0x7f00000045c0), &(0x7f0000004600)) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000004e40)) r1 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080), 0x0) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10004) sendfile(r1, r2, 0x0, 0x72439a6b) [ 291.700086] binder: BINDER_SET_CONTEXT_MGR already set 12:35:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x5c, 0x0, [0x40000020]}) [ 291.737020] binder: 11702:11703 ioctl 40046207 0 returned -16 [ 291.763661] binder_alloc: 11702: binder_alloc_buf, no vma [ 291.788304] binder: 11702:11712 IncRefs 0 refcount change on invalid ref 1 ret -22 12:35:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) r1 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x80000001, 0x10000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x100}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x9, 0x80}, &(0x7f00000007c0)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc00, 0xffffffffffffffff, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000500)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) setsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000540)="3287174da1d0d32a12fd30222ae30fdb3058fa0401f43b3b535625f85d59ec3fa7be05bcb31c1e59503e53851f3c06e5f545140c2ddd8bdc77ee7c60d4cc4bd8c1bcbab514da0e0bc6a242e28d14f93dabd5eacfc92073d9ff71c88df2f56371c49e4f56cbe8c8d3dcc38bd499c3030debcbbf2713fe8476ce530eb7e0aa3838d3b77935e00471485bcb8a7c9a2717d17a", 0x91) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000ac0)) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0x4000, 0x300000000000000]}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0x1}}}, &(0x7f0000000480)=0x84) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) fanotify_mark(0xffffffffffffffff, 0x30, 0x28, r4, &(0x7f0000000840)='./file0\x00') [ 291.839151] binder: send failed reply for transaction 2, target dead [ 291.851683] binder: 11702:11708 transaction failed 29189/-3, size 24-8 line 2970 12:35:54 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000080)=[@increfs={0x40046304, 0x1}]}) [ 291.893236] binder: undelivered TRANSACTION_ERROR: 29189 12:35:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000001640)='(\x00'}, 0x30) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001840)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001880)={{{@in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001980)=0xe8) getresuid(&(0x7f0000004580), &(0x7f00000045c0), &(0x7f0000004600)) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000004e40)) r1 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080), 0x0) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10004) sendfile(r1, r2, 0x0, 0x72439a6b) 12:35:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x5c, 0x0, [0x40000020]}) [ 292.160718] binder: release 11725:11726 transaction 7 out, still active [ 292.175543] binder: unexpected work type, 4, not freed [ 292.188933] binder: undelivered TRANSACTION_COMPLETE [ 292.213930] binder: invalid inc weak node for 8 [ 292.236587] binder: 11725:11734 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 292.391398] binder: send failed reply for transaction 7, target dead 12:35:56 executing program 5: process_vm_writev(0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001740)=[{&(0x7f0000001640)=""/105, 0x69}, {&(0x7f00000016c0)=""/85, 0x55}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:35:56 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x400) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x730000, 0x0, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000280)}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'team0\x00'}) 12:35:56 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000080)=[@increfs={0x40046304, 0x1}]}) 12:35:56 executing program 4: pipe(&(0x7f0000000080)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40007) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f000064d000)=0x3, 0x40fffffffd) 12:35:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) r1 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x80000001, 0x10000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x100}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x9, 0x80}, &(0x7f00000007c0)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc00, 0xffffffffffffffff, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000500)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) setsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000540)="3287174da1d0d32a12fd30222ae30fdb3058fa0401f43b3b535625f85d59ec3fa7be05bcb31c1e59503e53851f3c06e5f545140c2ddd8bdc77ee7c60d4cc4bd8c1bcbab514da0e0bc6a242e28d14f93dabd5eacfc92073d9ff71c88df2f56371c49e4f56cbe8c8d3dcc38bd499c3030debcbbf2713fe8476ce530eb7e0aa3838d3b77935e00471485bcb8a7c9a2717d17a", 0x91) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000ac0)) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0x4000, 0x300000000000000]}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0x1}}}, &(0x7f0000000480)=0x84) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) fanotify_mark(0xffffffffffffffff, 0x30, 0x28, r4, &(0x7f0000000840)='./file0\x00') 12:35:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000001640)='(\x00'}, 0x30) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) lstat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001840)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001880)={{{@in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001980)=0xe8) getresuid(&(0x7f0000004580), &(0x7f00000045c0), &(0x7f0000004600)) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000004e40)) r1 = socket(0x2, 0x803, 0x3f) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080), 0x0) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10004) sendfile(r1, r2, 0x0, 0x72439a6b) [ 294.349799] binder: release 11744:11747 transaction 11 out, still active 12:35:57 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x400) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x730000, 0x0, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000280)}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'team0\x00'}) [ 294.392136] binder: unexpected work type, 4, not freed [ 294.417614] binder: undelivered TRANSACTION_COMPLETE [ 294.446006] binder: invalid inc weak node for 12 [ 294.485642] binder: 11744:11755 IncRefs 0 refcount change on invalid ref 1 ret -22 12:35:57 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x400) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x730000, 0x0, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000280)}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'team0\x00'}) 12:35:57 executing program 5: process_vm_writev(0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001740)=[{&(0x7f0000001640)=""/105, 0x69}, {&(0x7f00000016c0)=""/85, 0x55}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:35:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) r1 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x80000001, 0x10000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x100}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x9, 0x80}, &(0x7f00000007c0)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc00, 0xffffffffffffffff, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000500)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) setsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000540)="3287174da1d0d32a12fd30222ae30fdb3058fa0401f43b3b535625f85d59ec3fa7be05bcb31c1e59503e53851f3c06e5f545140c2ddd8bdc77ee7c60d4cc4bd8c1bcbab514da0e0bc6a242e28d14f93dabd5eacfc92073d9ff71c88df2f56371c49e4f56cbe8c8d3dcc38bd499c3030debcbbf2713fe8476ce530eb7e0aa3838d3b77935e00471485bcb8a7c9a2717d17a", 0x91) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000ac0)) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0x4000, 0x300000000000000]}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0x1}}}, &(0x7f0000000480)=0x84) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) fanotify_mark(0xffffffffffffffff, 0x30, 0x28, r4, &(0x7f0000000840)='./file0\x00') 12:35:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000080)=[@increfs={0x40046304, 0x1}]}) 12:35:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) r1 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x80000001, 0x10000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x100}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x9, 0x80}, &(0x7f00000007c0)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc00, 0xffffffffffffffff, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000500)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) setsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000540)="3287174da1d0d32a12fd30222ae30fdb3058fa0401f43b3b535625f85d59ec3fa7be05bcb31c1e59503e53851f3c06e5f545140c2ddd8bdc77ee7c60d4cc4bd8c1bcbab514da0e0bc6a242e28d14f93dabd5eacfc92073d9ff71c88df2f56371c49e4f56cbe8c8d3dcc38bd499c3030debcbbf2713fe8476ce530eb7e0aa3838d3b77935e00471485bcb8a7c9a2717d17a", 0x91) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000ac0)) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0x4000, 0x300000000000000]}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0x1}}}, &(0x7f0000000480)=0x84) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) fanotify_mark(0xffffffffffffffff, 0x30, 0x28, r4, &(0x7f0000000840)='./file0\x00') [ 294.698542] binder: send failed reply for transaction 11, target dead [ 294.830594] binder: release 11772:11775 transaction 15 out, still active [ 294.869413] binder: unexpected work type, 4, not freed 12:35:57 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x400) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x730000, 0x0, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000280)}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'team0\x00'}) [ 294.877716] binder: undelivered TRANSACTION_COMPLETE 12:35:57 executing program 5: process_vm_writev(0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001740)=[{&(0x7f0000001640)=""/105, 0x69}, {&(0x7f00000016c0)=""/85, 0x55}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 294.911486] binder: invalid inc weak node for 16 [ 294.972794] binder: 11772:11779 IncRefs 0 refcount change on invalid ref 1 ret -22 12:35:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) r1 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x80000001, 0x10000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x100}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x9, 0x80}, &(0x7f00000007c0)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc00, 0xffffffffffffffff, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000500)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) setsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000540)="3287174da1d0d32a12fd30222ae30fdb3058fa0401f43b3b535625f85d59ec3fa7be05bcb31c1e59503e53851f3c06e5f545140c2ddd8bdc77ee7c60d4cc4bd8c1bcbab514da0e0bc6a242e28d14f93dabd5eacfc92073d9ff71c88df2f56371c49e4f56cbe8c8d3dcc38bd499c3030debcbbf2713fe8476ce530eb7e0aa3838d3b77935e00471485bcb8a7c9a2717d17a", 0x91) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000ac0)) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0x4000, 0x300000000000000]}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0x1}}}, &(0x7f0000000480)=0x84) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) fanotify_mark(0xffffffffffffffff, 0x30, 0x28, r4, &(0x7f0000000840)='./file0\x00') [ 295.186769] binder: send failed reply for transaction 15, target dead 12:36:00 executing program 4: pipe(&(0x7f0000000080)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r1, 0x40007) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f000064d000)=0x3, 0x40fffffffd) 12:36:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x80000000007, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x31, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @u32}]}]}, 0x20}}, 0x0) 12:36:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) r1 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x80000001, 0x10000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x100}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x9, 0x80}, &(0x7f00000007c0)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc00, 0xffffffffffffffff, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000500)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) setsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000540)="3287174da1d0d32a12fd30222ae30fdb3058fa0401f43b3b535625f85d59ec3fa7be05bcb31c1e59503e53851f3c06e5f545140c2ddd8bdc77ee7c60d4cc4bd8c1bcbab514da0e0bc6a242e28d14f93dabd5eacfc92073d9ff71c88df2f56371c49e4f56cbe8c8d3dcc38bd499c3030debcbbf2713fe8476ce530eb7e0aa3838d3b77935e00471485bcb8a7c9a2717d17a", 0x91) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000ac0)) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0x4000, 0x300000000000000]}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0x1}}}, &(0x7f0000000480)=0x84) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) fanotify_mark(0xffffffffffffffff, 0x30, 0x28, r4, &(0x7f0000000840)='./file0\x00') 12:36:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) r1 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x80000001, 0x10000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x100}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x9, 0x80}, &(0x7f00000007c0)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc00, 0xffffffffffffffff, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000500)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) setsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000540)="3287174da1d0d32a12fd30222ae30fdb3058fa0401f43b3b535625f85d59ec3fa7be05bcb31c1e59503e53851f3c06e5f545140c2ddd8bdc77ee7c60d4cc4bd8c1bcbab514da0e0bc6a242e28d14f93dabd5eacfc92073d9ff71c88df2f56371c49e4f56cbe8c8d3dcc38bd499c3030debcbbf2713fe8476ce530eb7e0aa3838d3b77935e00471485bcb8a7c9a2717d17a", 0x91) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000ac0)) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0x4000, 0x300000000000000]}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0x1}}}, &(0x7f0000000480)=0x84) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) fanotify_mark(0xffffffffffffffff, 0x30, 0x28, r4, &(0x7f0000000840)='./file0\x00') 12:36:00 executing program 5: process_vm_writev(0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001740)=[{&(0x7f0000001640)=""/105, 0x69}, {&(0x7f00000016c0)=""/85, 0x55}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:36:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) r1 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x80000001, 0x10000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x100}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x9, 0x80}, &(0x7f00000007c0)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc00, 0xffffffffffffffff, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000500)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) setsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000540)="3287174da1d0d32a12fd30222ae30fdb3058fa0401f43b3b535625f85d59ec3fa7be05bcb31c1e59503e53851f3c06e5f545140c2ddd8bdc77ee7c60d4cc4bd8c1bcbab514da0e0bc6a242e28d14f93dabd5eacfc92073d9ff71c88df2f56371c49e4f56cbe8c8d3dcc38bd499c3030debcbbf2713fe8476ce530eb7e0aa3838d3b77935e00471485bcb8a7c9a2717d17a", 0x91) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000ac0)) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0x4000, 0x300000000000000]}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0x1}}}, &(0x7f0000000480)=0x84) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) fanotify_mark(0xffffffffffffffff, 0x30, 0x28, r4, &(0x7f0000000840)='./file0\x00') 12:36:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x80000000007, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x31, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @u32}]}]}, 0x20}}, 0x0) 12:36:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x80000000007, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x31, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @u32}]}]}, 0x20}}, 0x0) 12:36:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) r1 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x80000001, 0x10000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x100}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x9, 0x80}, &(0x7f00000007c0)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc00, 0xffffffffffffffff, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000500)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) setsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000540)="3287174da1d0d32a12fd30222ae30fdb3058fa0401f43b3b535625f85d59ec3fa7be05bcb31c1e59503e53851f3c06e5f545140c2ddd8bdc77ee7c60d4cc4bd8c1bcbab514da0e0bc6a242e28d14f93dabd5eacfc92073d9ff71c88df2f56371c49e4f56cbe8c8d3dcc38bd499c3030debcbbf2713fe8476ce530eb7e0aa3838d3b77935e00471485bcb8a7c9a2717d17a", 0x91) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000ac0)) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0x4000, 0x300000000000000]}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0x1}}}, &(0x7f0000000480)=0x84) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) fanotify_mark(0xffffffffffffffff, 0x30, 0x28, r4, &(0x7f0000000840)='./file0\x00') 12:36:00 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00d\x00\x00'], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x13) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(r0, 0xfffffffffffffd36, &(0x7f0000000140)=0x5) r6 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r7 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 12:36:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), 0x315) r1 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x80000001, 0x10000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x100}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x9, 0x80}, &(0x7f00000007c0)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc00, 0xffffffffffffffff, 0x2}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000500)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)) setsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000540)="3287174da1d0d32a12fd30222ae30fdb3058fa0401f43b3b535625f85d59ec3fa7be05bcb31c1e59503e53851f3c06e5f545140c2ddd8bdc77ee7c60d4cc4bd8c1bcbab514da0e0bc6a242e28d14f93dabd5eacfc92073d9ff71c88df2f56371c49e4f56cbe8c8d3dcc38bd499c3030debcbbf2713fe8476ce530eb7e0aa3838d3b77935e00471485bcb8a7c9a2717d17a", 0x91) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000ac0)) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0x4000, 0x300000000000000]}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0x1}}}, &(0x7f0000000480)=0x84) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) fanotify_mark(0xffffffffffffffff, 0x30, 0x28, r4, &(0x7f0000000840)='./file0\x00') 12:36:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000180)=[{0x18, 0x29, 0x4, "1554"}], 0x18}}], 0x2, 0x0) 12:36:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000180)=[{0x18, 0x29, 0x4, "1554"}], 0x18}}], 0x2, 0x0) 12:36:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x80000000007, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x31, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @u32}]}]}, 0x20}}, 0x0) 12:36:03 executing program 3: syslog(0x3, &(0x7f0000000080)=""/41, 0x38b) 12:36:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'gretap0\x00', 0x400}) ioctl$TUNSETPERSIST(r1, 0x800454d2, 0x70e000) 12:36:03 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00d\x00\x00'], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x13) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(r0, 0xfffffffffffffd36, &(0x7f0000000140)=0x5) r6 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r7 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 12:36:03 executing program 4: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00d\x00\x00'], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x13) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(r0, 0xfffffffffffffd36, &(0x7f0000000140)=0x5) r6 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r7 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 12:36:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000180)=[{0x18, 0x29, 0x4, "1554"}], 0x18}}], 0x2, 0x0) 12:36:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001600)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f00000006c0)}}, {{&(0x7f0000000740)=@rc, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00), 0x2e5}}], 0x2, 0x0) 12:36:03 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00d\x00\x00'], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x13) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(r0, 0xfffffffffffffd36, &(0x7f0000000140)=0x5) r6 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r7 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 12:36:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001600)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f00000006c0)}}, {{&(0x7f0000000740)=@rc, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00), 0x2e5}}], 0x2, 0x0) 12:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}}, 0x98) 12:36:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000180)=[{0x18, 0x29, 0x4, "1554"}], 0x18}}], 0x2, 0x0) 12:36:03 executing program 4: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00d\x00\x00'], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x13) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(r0, 0xfffffffffffffd36, &(0x7f0000000140)=0x5) r6 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r7 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 12:36:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'gretap0\x00', 0x400}) ioctl$TUNSETPERSIST(r1, 0x800454d2, 0x70e000) 12:36:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001600)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f00000006c0)}}, {{&(0x7f0000000740)=@rc, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00), 0x2e5}}], 0x2, 0x0) 12:36:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x1, 0x4013, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) 12:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}}, 0x98) 12:36:03 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00d\x00\x00'], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x13) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(r0, 0xfffffffffffffd36, &(0x7f0000000140)=0x5) r6 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r7 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 12:36:03 executing program 4: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00d\x00\x00'], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103077fe94e781219960e"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x13) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(r0, 0xfffffffffffffd36, &(0x7f0000000140)=0x5) r6 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r7 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 12:36:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'gretap0\x00', 0x400}) ioctl$TUNSETPERSIST(r1, 0x800454d2, 0x70e000) 12:36:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001600)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f00000006c0)}}, {{&(0x7f0000000740)=@rc, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00), 0x2e5}}], 0x2, 0x0) 12:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}}, 0x98) 12:36:04 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(r0, 0x40107446, &(0x7f0000000400)) 12:36:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'gretap0\x00', 0x400}) ioctl$TUNSETPERSIST(r1, 0x800454d2, 0x70e000) 12:36:04 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) exit(0x0) 12:36:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}}, 0x98) 12:36:04 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000), 0x1d) 12:36:07 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000a80)=""/216, 0xd8}}], 0x1, 0x18042, &(0x7f00000094c0)) 12:36:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(r0, 0x40107446, &(0x7f0000000400)) 12:36:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0xfffffffffffffd94) 12:36:07 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000), 0x1d) 12:36:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x1, 0x4013, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) 12:36:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x2, &(0x7f0000000000)=""/41, 0x29) 12:36:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0xfffffffffffffd94) 12:36:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x2, &(0x7f0000000000)=""/41, 0x29) 12:36:07 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000), 0x1d) 12:36:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(r0, 0x40107446, &(0x7f0000000400)) 12:36:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0xfffffffffffffd94) 12:36:07 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000), 0x1d) 12:36:07 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000a80)=""/216, 0xd8}}], 0x1, 0x18042, &(0x7f00000094c0)) 12:36:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x2, &(0x7f0000000000)=""/41, 0x29) 12:36:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0xfffffffffffffd94) 12:36:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x1, 0x4013, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) 12:36:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x1, 0x4013, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) 12:36:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(r0, 0x40107446, &(0x7f0000000400)) 12:36:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x2, &(0x7f0000000000)=""/41, 0x29) 12:36:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001680)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000002c0), 0x1000) splice(r3, 0x0, r1, 0x0, 0x38, 0x0) 12:36:10 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000a80)=""/216, 0xd8}}], 0x1, 0x18042, &(0x7f00000094c0)) 12:36:10 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000002100), &(0x7f0000003100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 12:36:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x40000001]}) 12:36:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001680)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000002c0), 0x1000) splice(r3, 0x0, r1, 0x0, 0x38, 0x0) 12:36:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001680)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000002c0), 0x1000) splice(r3, 0x0, r1, 0x0, 0x38, 0x0) 12:36:10 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000002100), &(0x7f0000003100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 12:36:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x40000001]}) 12:36:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x401000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001680)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000002c0), 0x1000) splice(r3, 0x0, r1, 0x0, 0x38, 0x0) 12:36:13 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000002100), &(0x7f0000003100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 12:36:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x1, 0x4013, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) 12:36:13 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000005440)=[{{&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000a80)=""/216, 0xd8}}], 0x1, 0x18042, &(0x7f00000094c0)) 12:36:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x40000001]}) 12:36:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x1, 0x4013, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) 12:36:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'\x00', {0x2, 0x0, @broadcast}}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000d1df52)=""/174) 12:36:14 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000002100), &(0x7f0000003100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000010c0)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 12:36:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x40000001]}) 12:36:14 executing program 2: semget(0x3, 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4, @in=@remote}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) bind(0xffffffffffffffff, &(0x7f0000000440)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth0_to_bond\x00'}}, 0x80) [ 312.166815] bond0: Error: Device is in use and cannot be enslaved 12:36:14 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 12:36:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'\x00', {0x2, 0x0, @broadcast}}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000d1df52)=""/174) 12:36:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 12:36:15 executing program 1: utime(&(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000300)={0x3, 0x8}) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='(\x00', 0x2) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r3 = request_key(&(0x7f0000000500)='logon\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='security.evm\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000440)="2c09586ff0d28a64a4649a2217f1a8d1b1c1a6ee18de8e958a284ec56b2545cd103e47dfcd54c101fbd5e783c677dec2a9bbc5faea19704b33c545b0540d6a6ca4d95423e42d626cad1ee0b45768eb3e5d114c5d5080df", 0x57, r3) fcntl$addseals(r2, 0x409, 0x8) writev(0xffffffffffffffff, &(0x7f0000000180), 0x0) bind$vsock_dgram(r2, &(0x7f0000000900)={0x28, 0x0, 0x2710, @reserved}, 0x10) getpid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000004c0)=[0xee01]) stat(&(0x7f00000005c0)='./file0/file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r7 = getgid() shmget$private(0x0, 0x2000, 0xc0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000940)=""/99) fsetxattr$system_posix_acl(r2, &(0x7f0000000840)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {}, [], {}, [{0x8, 0x0, r7}, {0x8, 0x4}, {0x8, 0x5, r5}, {0x8, 0x2, r6}, {0x8, 0x0, r4}, {0x8, 0x2, r5}, {}], {}, {0x20, 0x6}}, 0x5c, 0x3) setgroups(0x5, &(0x7f0000000800)=[0x0, 0x0, r6, 0x0, 0x0]) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x0, 0x0, 0x0, 0xffff}, 0xa, 0x1) 12:36:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x1, 0x4013, r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) 12:36:15 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 12:36:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 12:36:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 12:36:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'\x00', {0x2, 0x0, @broadcast}}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000d1df52)=""/174) 12:36:17 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 12:36:17 executing program 1: utime(&(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000300)={0x3, 0x8}) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='(\x00', 0x2) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r3 = request_key(&(0x7f0000000500)='logon\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='security.evm\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000440)="2c09586ff0d28a64a4649a2217f1a8d1b1c1a6ee18de8e958a284ec56b2545cd103e47dfcd54c101fbd5e783c677dec2a9bbc5faea19704b33c545b0540d6a6ca4d95423e42d626cad1ee0b45768eb3e5d114c5d5080df", 0x57, r3) fcntl$addseals(r2, 0x409, 0x8) writev(0xffffffffffffffff, &(0x7f0000000180), 0x0) bind$vsock_dgram(r2, &(0x7f0000000900)={0x28, 0x0, 0x2710, @reserved}, 0x10) getpid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000004c0)=[0xee01]) stat(&(0x7f00000005c0)='./file0/file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r7 = getgid() shmget$private(0x0, 0x2000, 0xc0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000940)=""/99) fsetxattr$system_posix_acl(r2, &(0x7f0000000840)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {}, [], {}, [{0x8, 0x0, r7}, {0x8, 0x4}, {0x8, 0x5, r5}, {0x8, 0x2, r6}, {0x8, 0x0, r4}, {0x8, 0x2, r5}, {}], {}, {0x20, 0x6}}, 0x5c, 0x3) setgroups(0x5, &(0x7f0000000800)=[0x0, 0x0, r6, 0x0, 0x0]) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x0, 0x0, 0x0, 0xffff}, 0xa, 0x1) 12:36:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20000000000000, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000002ffc)) 12:36:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 12:36:17 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x80000000000005f, 0x0, 0x0, [{}]}) 12:36:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000000c0)) 12:36:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'\x00', {0x2, 0x0, @broadcast}}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000d1df52)=""/174) 12:36:17 executing program 1: utime(&(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000300)={0x3, 0x8}) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='(\x00', 0x2) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r3 = request_key(&(0x7f0000000500)='logon\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='security.evm\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000440)="2c09586ff0d28a64a4649a2217f1a8d1b1c1a6ee18de8e958a284ec56b2545cd103e47dfcd54c101fbd5e783c677dec2a9bbc5faea19704b33c545b0540d6a6ca4d95423e42d626cad1ee0b45768eb3e5d114c5d5080df", 0x57, r3) fcntl$addseals(r2, 0x409, 0x8) writev(0xffffffffffffffff, &(0x7f0000000180), 0x0) bind$vsock_dgram(r2, &(0x7f0000000900)={0x28, 0x0, 0x2710, @reserved}, 0x10) getpid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000004c0)=[0xee01]) stat(&(0x7f00000005c0)='./file0/file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r7 = getgid() shmget$private(0x0, 0x2000, 0xc0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000940)=""/99) fsetxattr$system_posix_acl(r2, &(0x7f0000000840)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {}, [], {}, [{0x8, 0x0, r7}, {0x8, 0x4}, {0x8, 0x5, r5}, {0x8, 0x2, r6}, {0x8, 0x0, r4}, {0x8, 0x2, r5}, {}], {}, {0x20, 0x6}}, 0x5c, 0x3) setgroups(0x5, &(0x7f0000000800)=[0x0, 0x0, r6, 0x0, 0x0]) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x0, 0x0, 0x0, 0xffff}, 0xa, 0x1) 12:36:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20000000000000, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000002ffc)) 12:36:17 executing program 2: set_mempolicy(0xc002, &(0x7f0000000040), 0x0) 12:36:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000000c0)) 12:36:17 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[0x0, 0x30030000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3}) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:36:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0x84159e8a) setxattr$security_smack_entry(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='security.SMACK64EXEC\x00', &(0x7f0000000700)='^oself.\']em0cpusetvmnet1[\x00', 0x1a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300)={0x81}, 0xc) syz_read_part_table(0x1000000000000003, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="0200a6ffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000580)={0x0, 0x10001, 0x40}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x22, 0x0, 0xffffffffffffffff, &(0x7f0000000440)='./file0\x00') setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000740)=""/4096, 0x1000}, &(0x7f0000000000), 0x50}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={0xffffffffffffffff, 0x3, 0x1, 0x9, &(0x7f00000002c0)=[0x0], 0x1}, 0x20) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000040)=0x401, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@remote, @in=@multicast1}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@local}}, &(0x7f0000000580)=0x482) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@multicast1, @multicast2}, 0x8) ioctl$EVIOCGBITSND(r1, 0x40044590, &(0x7f00000001c0)=""/212) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:36:18 executing program 2: set_mempolicy(0xc002, &(0x7f0000000040), 0x0) 12:36:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20000000000000, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000002ffc)) 12:36:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000000c0)) 12:36:18 executing program 2: set_mempolicy(0xc002, &(0x7f0000000040), 0x0) 12:36:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000000c0)) 12:36:18 executing program 2: set_mempolicy(0xc002, &(0x7f0000000040), 0x0) 12:36:18 executing program 1: utime(&(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000300)={0x3, 0x8}) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='(\x00', 0x2) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r3 = request_key(&(0x7f0000000500)='logon\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='security.evm\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000440)="2c09586ff0d28a64a4649a2217f1a8d1b1c1a6ee18de8e958a284ec56b2545cd103e47dfcd54c101fbd5e783c677dec2a9bbc5faea19704b33c545b0540d6a6ca4d95423e42d626cad1ee0b45768eb3e5d114c5d5080df", 0x57, r3) fcntl$addseals(r2, 0x409, 0x8) writev(0xffffffffffffffff, &(0x7f0000000180), 0x0) bind$vsock_dgram(r2, &(0x7f0000000900)={0x28, 0x0, 0x2710, @reserved}, 0x10) getpid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000004c0)=[0xee01]) stat(&(0x7f00000005c0)='./file0/file0/file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r7 = getgid() shmget$private(0x0, 0x2000, 0xc0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000940)=""/99) fsetxattr$system_posix_acl(r2, &(0x7f0000000840)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {}, [], {}, [{0x8, 0x0, r7}, {0x8, 0x4}, {0x8, 0x5, r5}, {0x8, 0x2, r6}, {0x8, 0x0, r4}, {0x8, 0x2, r5}, {}], {}, {0x20, 0x6}}, 0x5c, 0x3) setgroups(0x5, &(0x7f0000000800)=[0x0, 0x0, r6, 0x0, 0x0]) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x0, 0x0, 0x0, 0xffff}, 0xa, 0x1) 12:36:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={r0, r0, 0x0, 0x1}, 0x10) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000440)}, 0x4840) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x10, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000600)={r0, 0x0, 0x5, 0x2, 0x7}) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x1413fc, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000280)={0x9, 0xe1e4}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f00000005c0)=0x1) dup2(r3, 0xffffffffffffffff) 12:36:18 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[0x0, 0x30030000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3}) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:36:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20000000000000, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000002ffc)) 12:36:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0xaaaaaaaaaaaad9f, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x414a, 0x0, 0x7, 0x0, 0x0, 0x7ff}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:36:18 executing program 2: syz_mount_image$ntfs(&(0x7f0000000ac0)='ntfs\x00', &(0x7f0000000b00)='./file0\x00', 0x0, 0x0, &(0x7f0000000d80), 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB='case_sensitive=no,disable_sparse=no,errors=r']) [ 315.958894] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.978680] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.998741] pic_ioport_write: 2 callbacks suppressed [ 315.998748] kvm: pic: single mode not supported 12:36:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000002640), 0xc, &(0x7f0000000040)={&(0x7f0000002600)=@ipmr_delroute={0x1c, 0x19, 0x70b, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 316.004085] pic_ioport_write: 18 callbacks suppressed [ 316.004098] kvm: pic: level sensitive irq not supported [ 316.078784] kvm: pic: single mode not supported 12:36:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) [ 316.078801] kvm: pic: level sensitive irq not supported [ 316.117002] kvm: pic: single mode not supported [ 316.122689] kvm: pic: level sensitive irq not supported [ 316.156382] kvm: pic: single mode not supported 12:36:18 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000740)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={'rose0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}) syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000eb0d3b6884b58cfdb996b17c000022deda569cbd7000fd0000000000e7d9d05c4bd1b6fddd2e311f590f7078b2607fd09e66d2"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) io_setup(0x7, &(0x7f0000000480)) [ 316.162335] kvm: pic: level sensitive irq not supported [ 316.320502] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:36:19 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[0x0, 0x30030000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3}) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:36:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0xaaaaaaaaaaaad9f, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x414a, 0x0, 0x7, 0x0, 0x0, 0x7ff}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 316.499395] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 12:36:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000002640), 0xc, &(0x7f0000000040)={&(0x7f0000002600)=@ipmr_delroute={0x1c, 0x19, 0x70b, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 316.589321] overlayfs: unrecognized mount option "uperdir=./file0" or missing value 12:36:19 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000740)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={'rose0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}) syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000eb0d3b6884b58cfdb996b17c000022deda569cbd7000fd0000000000e7d9d05c4bd1b6fddd2e311f590f7078b2607fd09e66d2"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) io_setup(0x7, &(0x7f0000000480)) 12:36:19 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={r0, r0, 0x0, 0x1}, 0x10) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000440)}, 0x4840) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x10, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000600)={r0, 0x0, 0x5, 0x2, 0x7}) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x1413fc, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000280)={0x9, 0xe1e4}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f00000005c0)=0x1) dup2(r3, 0xffffffffffffffff) [ 316.730403] overlayfs: unrecognized mount option "uperdir=./file0" or missing value 12:36:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0xaaaaaaaaaaaad9f, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x414a, 0x0, 0x7, 0x0, 0x0, 0x7ff}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 316.810018] ntfs: (device loop1): parse_options(): Unrecognized mount option ./file0/file0. 12:36:19 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[0x0, 0x30030000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3}) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:36:19 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000740)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={'rose0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}) syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000eb0d3b6884b58cfdb996b17c000022deda569cbd7000fd0000000000e7d9d05c4bd1b6fddd2e311f590f7078b2607fd09e66d2"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) io_setup(0x7, &(0x7f0000000480)) [ 316.962920] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.077694] kvm: pic: single mode not supported [ 317.077710] kvm: pic: level sensitive irq not supported [ 317.114265] kvm: pic: single mode not supported [ 317.119748] kvm: pic: level sensitive irq not supported 12:36:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000002640), 0xc, &(0x7f0000000040)={&(0x7f0000002600)=@ipmr_delroute={0x1c, 0x19, 0x70b, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 317.201944] kvm: pic: single mode not supported [ 317.201960] kvm: pic: level sensitive irq not supported [ 317.210186] kvm: pic: single mode not supported 12:36:19 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={r0, r0, 0x0, 0x1}, 0x10) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000440)}, 0x4840) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x10, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000600)={r0, 0x0, 0x5, 0x2, 0x7}) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x1413fc, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000280)={0x9, 0xe1e4}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f00000005c0)=0x1) dup2(r3, 0xffffffffffffffff) [ 317.212299] kvm: pic: level sensitive irq not supported 12:36:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) 12:36:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0xaaaaaaaaaaaad9f, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x414a, 0x0, 0x7, 0x0, 0x0, 0x7ff}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:36:20 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000740)="6e65742f6465765f6d6361737400c087ea55011e14c9e347dd1f55a6026a1cb7e067f3c577981c0994a1e80d90d49d68bdbc91fab9c1c7f063e676e83c740e2d647534a1045850a23665d81ca07270193f5d003c10e34239844c5b6e8d1721c0b53a91c2f6ec1e5484645db3df") ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={'rose0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}) syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000eb0d3b6884b58cfdb996b17c000022deda569cbd7000fd0000000000e7d9d05c4bd1b6fddd2e311f590f7078b2607fd09e66d2"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) io_setup(0x7, &(0x7f0000000480)) 12:36:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) [ 317.438326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:36:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000002640), 0xc, &(0x7f0000000040)={&(0x7f0000002600)=@ipmr_delroute={0x1c, 0x19, 0x70b, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 317.671153] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 317.675811] kvm: pic: single mode not supported [ 317.679353] kvm: pic: level sensitive irq not supported [ 317.686979] kvm: pic: single mode not supported [ 317.691437] kvm: pic: level sensitive irq not supported 12:36:20 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={r0, r0, 0x0, 0x1}, 0x10) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000440)}, 0x4840) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x10, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000600)={r0, 0x0, 0x5, 0x2, 0x7}) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x1413fc, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000280)={0x9, 0xe1e4}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f00000005c0)=0x1) dup2(r3, 0xffffffffffffffff) [ 317.733121] overlayfs: unrecognized mount option "uperdir=./file0" or missing value 12:36:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) [ 317.988327] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 12:36:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) 12:36:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) [ 318.010592] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.048849] overlayfs: unrecognized mount option "uperdir=./file0" or missing value [ 318.248720] overlayfs: unrecognized mount option "uperdir=./file0" or missing value [ 318.285907] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 318.330408] overlayfs: unrecognized mount option "uperdir=./file0" or missing value 12:36:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) 12:36:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) 12:36:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) 12:36:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) 12:36:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) 12:36:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) 12:36:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) 12:36:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) [ 318.658323] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 318.692791] overlayfs: unrecognized mount option "uperdir=./file0" or missing value 12:36:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) [ 318.964881] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 319.022852] overlayfs: unrecognized mount option "uperdir=./file0" or missing value 12:36:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7, 0x20000000008, 0x3}, 0x2c8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000001c0), &(0x7f0000000040), 0x2}, 0x20) 12:36:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7, 0x20000000008, 0x3}, 0x2c8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000001c0), &(0x7f0000000040), 0x2}, 0x20) 12:36:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) 12:36:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) 12:36:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) 12:36:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7, 0x20000000008, 0x3}, 0x2c8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000001c0), &(0x7f0000000040), 0x2}, 0x20) 12:36:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) 12:36:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) modify_ldt$read(0x0, &(0x7f0000000640)=""/59, 0x3b) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$inet_int(r2, 0x8000000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x7, 0x4a1) semctl$SEM_STAT(r4, 0x4, 0x12, &(0x7f00000005c0)=""/74) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000006c0)=0x80) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000480)={0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75700565726469723d2e2f66696c65302c6c6f776572ffa1452b929bac876cd62c776f726b6469723d2e2f66696c65315c000000000000000000000000787359093225379d4354479707ebad6ee26de4b19b6ef666487578dd5462c825c2a48baf7c9290400a79"]) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000580)={r6, &(0x7f0000000500)=""/118}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000700)={0x28, 0x2, 0x0, {0x0, 0xffffffffffffffc0, 0x20}}, 0x28) accept4$unix(r5, &(0x7f0000000400), &(0x7f00000000c0)=0x6e, 0x0) 12:36:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7, 0x20000000008, 0x3}, 0x2c8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000001c0), &(0x7f0000000040), 0x2}, 0x20) [ 319.558297] overlayfs: unrecognized mount option "uperdir=./file0" or missing value [ 319.560793] overlayfs: unrecognized mount option "uperdir=./file0" or missing value [ 319.689278] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 319.703807] ntfs: (device loop1): parse_options(): Unrecognized mount option ./file0/file0. 12:36:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 12:36:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 12:36:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 12:36:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 12:36:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="be5833", 0x3}], 0x1, &(0x7f0000000500)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000000)='ip6gre0\x00') 12:36:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000000)=@generic={0x10, "23f725e7b84d065383d8e8aa5ea1737ab9525bcfa003c81033db12ace35f949365df82dc5df46579fe09b30c1b76e072d120664b5c59690dd2b39e490dab5fd5a4a67a2cbfdb7ac55ae2dfd65b4e46d5bfb100d97f3a6da00957e9cb640c57dd09f8466a0d287eb30b045e94065d14f414e5f33f6c09c9fba48f14dd20e4"}, 0x80, &(0x7f0000000140), 0x2f5, &(0x7f00000005c0)}, 0x4}], 0x2, 0x0) 12:36:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000001) 12:36:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 12:36:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect(r0, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, &(0x7f0000775000)) 12:36:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 12:36:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="be5833", 0x3}], 0x1, &(0x7f0000000500)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000000)='ip6gre0\x00') 12:36:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000000)=@generic={0x10, "23f725e7b84d065383d8e8aa5ea1737ab9525bcfa003c81033db12ace35f949365df82dc5df46579fe09b30c1b76e072d120664b5c59690dd2b39e490dab5fd5a4a67a2cbfdb7ac55ae2dfd65b4e46d5bfb100d97f3a6da00957e9cb640c57dd09f8466a0d287eb30b045e94065d14f414e5f33f6c09c9fba48f14dd20e4"}, 0x80, &(0x7f0000000140), 0x2f5, &(0x7f00000005c0)}, 0x4}], 0x2, 0x0) 12:36:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect(r0, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "c45602f6ed79060cf38468cf6a0efffdc04001da35723ccb2e65d7372ab1ebbae56832e30eb7a55177fb28a6cc9a907686482040a5065a164b628de684dbd0379e0d6e6e97082ee0193e41d1b47dbfbdacce29c4cc968fab6a0f988f8b2bbbdf5ef3e9c2af7f2c29c7b25264de3c70ddb3161aca907778bf614b3f3d6d291b04870eb41fdc37879d9ca43a5b14586181714873c5bc29cbc1b75bcff927594c2cb1003c354b71de02dd1b856c979831536e9841d66c1986427e2f571a2682250b67bcfa4b3c63f4b98bcc86fd26429eb10972d9bcadc8f960768c3a6f68659c45d84cb63a1de86d4503bf9aea30e6e8eaf9c3a0935e2bee69a5b0859d74c20e14065dc493d28cf1158825d181433e70744131522b4f63e5b7438427745e1b33bbbbd4614565676e50196d336d5f257e3ccb9a0e2e255679e6f790bd72a5469aaea3063a93591eb9ba512b94471168d4fbe4a27d4dead85d59a33e17b6f718fc8e11b9f65714a68956233a24b3fa216cf7fe950ceb26994ffbb2f8a99fdb5b52205630ffeeb5fb2e7d4b01b4ec497171d518d5a97007c8a325aa3ee1bba422071328a926c55bbcfd6e9f16e9ad6eea82cdd29905915b500bf47d4890e4660859ffea905cc82ad938ae6ac2cafd4d51db78507f3de12caf2e3bcbe5aa7f7f1e7a651f62d0959aa3cf21904632a092c7080c6297a9da859a54360576c7f414f7f228d6a02f58e7fdd751809c68a00d7e7734b99833ad4b3b7134df7b8d29606b022b86d4f7c5825f7bc16019dde2bd47a2e1891db9d92beea35ef24133a7793603385184cf2a2cc2bfec493644f136556b3f3786c621c8d82678d18baacd54c48c9852e6986bc7f0e451de0b0d82c5f616bdcf12942bca5172b7bcfb714f65e6dc516031791aa3ccebc6f6db9f76396cd2d9697670a4f40f1279e0d9e838c71aa810e28744407936a9bd64ec0f953864dfb3e2526df25beb67687d37a574d92ac9e0c0bc5cb411887ad2a6cfad6f20d7e50d15045bed3fa3999af9aaff372669556387059e1a19b44dcae00640bfd7e09fecad93278cbf6664877c5f4059f9dff3ba0d9ecdf44b649d32528ae25e8c454b61c118779b716e405681d8b68f22338adff1b3e370103ff5fd006679b36cff1c0c9d5f90a48d7cc0f24e9b894647598d7a2d3f57d7c29934a61e8c2b638d6220fdfcf1182d561b2c649dcfd4b8b34469729dfc1a98adb9eeaf9da30ced0cc538cdcaa512e8ceaca828d606806c9df8b2d1913058f99339a18b24ef69d174e422a7ec6e5f9e711cb2e257b34e44bcd41a75dfa309cac2aec963a57420f9a09b168cb360d42e18d6904cfb7ca306ae34f3f06dd8a98299e4428ba2a2eba0964522c776cca8824e60832dcb4f6f89ca73f83b3e14f210e86d20e49bad9649a8983e6d38"}}}}}}, &(0x7f0000775000)) 12:36:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 12:36:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000001) 12:36:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="be5833", 0x3}], 0x1, &(0x7f0000000500)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000000)='ip6gre0\x00') 12:36:23 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x5) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2}, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x3) write(r3, &(0x7f00000002c0)="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", 0xff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) 12:36:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000000)=@generic={0x10, "23f725e7b84d065383d8e8aa5ea1737ab9525bcfa003c81033db12ace35f949365df82dc5df46579fe09b30c1b76e072d120664b5c59690dd2b39e490dab5fd5a4a67a2cbfdb7ac55ae2dfd65b4e46d5bfb100d97f3a6da00957e9cb640c57dd09f8466a0d287eb30b045e94065d14f414e5f33f6c09c9fba48f14dd20e4"}, 0x80, &(0x7f0000000140), 0x2f5, &(0x7f00000005c0)}, 0x4}], 0x2, 0x0) 12:36:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect(r0, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "c45602f6ed79060cf38468cf6a0efffdc04001da35723ccb2e65d7372ab1ebbae56832e30eb7a55177fb28a6cc9a907686482040a5065a164b628de684dbd0379e0d6e6e97082ee0193e41d1b47dbfbdacce29c4cc968fab6a0f988f8b2bbbdf5ef3e9c2af7f2c29c7b25264de3c70ddb3161aca907778bf614b3f3d6d291b04870eb41fdc37879d9ca43a5b14586181714873c5bc29cbc1b75bcff927594c2cb1003c354b71de02dd1b856c979831536e9841d66c1986427e2f571a2682250b67bcfa4b3c63f4b98bcc86fd26429eb10972d9bcadc8f960768c3a6f68659c45d84cb63a1de86d4503bf9aea30e6e8eaf9c3a0935e2bee69a5b0859d74c20e14065dc493d28cf1158825d181433e70744131522b4f63e5b7438427745e1b33bbbbd4614565676e50196d336d5f257e3ccb9a0e2e255679e6f790bd72a5469aaea3063a93591eb9ba512b94471168d4fbe4a27d4dead85d59a33e17b6f718fc8e11b9f65714a68956233a24b3fa216cf7fe950ceb26994ffbb2f8a99fdb5b52205630ffeeb5fb2e7d4b01b4ec497171d518d5a97007c8a325aa3ee1bba422071328a926c55bbcfd6e9f16e9ad6eea82cdd29905915b500bf47d4890e4660859ffea905cc82ad938ae6ac2cafd4d51db78507f3de12caf2e3bcbe5aa7f7f1e7a651f62d0959aa3cf21904632a092c7080c6297a9da859a54360576c7f414f7f228d6a02f58e7fdd751809c68a00d7e7734b99833ad4b3b7134df7b8d29606b022b86d4f7c5825f7bc16019dde2bd47a2e1891db9d92beea35ef24133a7793603385184cf2a2cc2bfec493644f136556b3f3786c621c8d82678d18baacd54c48c9852e6986bc7f0e451de0b0d82c5f616bdcf12942bca5172b7bcfb714f65e6dc516031791aa3ccebc6f6db9f76396cd2d9697670a4f40f1279e0d9e838c71aa810e28744407936a9bd64ec0f953864dfb3e2526df25beb67687d37a574d92ac9e0c0bc5cb411887ad2a6cfad6f20d7e50d15045bed3fa3999af9aaff372669556387059e1a19b44dcae00640bfd7e09fecad93278cbf6664877c5f4059f9dff3ba0d9ecdf44b649d32528ae25e8c454b61c118779b716e405681d8b68f22338adff1b3e370103ff5fd006679b36cff1c0c9d5f90a48d7cc0f24e9b894647598d7a2d3f57d7c29934a61e8c2b638d6220fdfcf1182d561b2c649dcfd4b8b34469729dfc1a98adb9eeaf9da30ced0cc538cdcaa512e8ceaca828d606806c9df8b2d1913058f99339a18b24ef69d174e422a7ec6e5f9e711cb2e257b34e44bcd41a75dfa309cac2aec963a57420f9a09b168cb360d42e18d6904cfb7ca306ae34f3f06dd8a98299e4428ba2a2eba0964522c776cca8824e60832dcb4f6f89ca73f83b3e14f210e86d20e49bad9649a8983e6d38"}}}}}}, &(0x7f0000775000)) 12:36:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 12:36:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x100, 0xfd50) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 12:36:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000001) 12:36:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect(r0, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, &(0x7f0000775000)) 12:36:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="be5833", 0x3}], 0x1, &(0x7f0000000500)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000000)='ip6gre0\x00') 12:36:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000000)=@generic={0x10, "23f725e7b84d065383d8e8aa5ea1737ab9525bcfa003c81033db12ace35f949365df82dc5df46579fe09b30c1b76e072d120664b5c59690dd2b39e490dab5fd5a4a67a2cbfdb7ac55ae2dfd65b4e46d5bfb100d97f3a6da00957e9cb640c57dd09f8466a0d287eb30b045e94065d14f414e5f33f6c09c9fba48f14dd20e4"}, 0x80, &(0x7f0000000140), 0x2f5, &(0x7f00000005c0)}, 0x4}], 0x2, 0x0) 12:36:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000001) [ 321.047098] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:36:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) userfaultfd(0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000880)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x42042, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000b80)=ANY=[@ANYRES32, @ANYRESDEC], 0x18) fcntl$notify(r0, 0x402, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400), 0x4) 12:36:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) [ 321.323706] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:36:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) 12:36:24 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x5) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2}, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x3) write(r3, &(0x7f00000002c0)="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", 0xff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) 12:36:24 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) userfaultfd(0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000880)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x42042, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000b80)=ANY=[@ANYRES32, @ANYRESDEC], 0x18) fcntl$notify(r0, 0x402, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400), 0x4) 12:36:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x100, 0xfd50) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 12:36:24 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xffffffa2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x7, 0x0, 0xfffffffffffffffe, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 12:36:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) alarm(0x20) 12:36:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) 12:36:25 executing program 3: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x5) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2}, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x3) write(r3, &(0x7f00000002c0)="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", 0xff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) 12:36:25 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xffffffa2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x7, 0x0, 0xfffffffffffffffe, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 12:36:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x100, 0xfd50) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 12:36:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) [ 322.465839] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:36:25 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xffffffa2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x7, 0x0, 0xfffffffffffffffe, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 12:36:25 executing program 4: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x5) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2}, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x3) write(r3, &(0x7f00000002c0)="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", 0xff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) [ 322.913883] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 322.920687] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.065777] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 323.075324] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 323.084025] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready [ 323.374911] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.382205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:36:26 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x5) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2}, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x3) write(r3, &(0x7f00000002c0)="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", 0xff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) 12:36:26 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xffffffa2}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x7, 0x0, 0xfffffffffffffffe, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 12:36:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x100, 0xfd50) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 12:36:26 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) userfaultfd(0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000880)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x42042, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000b80)=ANY=[@ANYRES32, @ANYRESDEC], 0x18) fcntl$notify(r0, 0x402, 0x8) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400), 0x4) [ 428.600874] rcu: INFO: rcu_preempt self-detected stall on CPU [ 428.607026] rcu: 1-...!: (10500 ticks this GP) idle=aae/1/0x4000000000000002 softirq=23362/23362 fqs=0 [ 428.617216] rcu: (t=10501 jiffies g=30537 q=558) [ 428.622176] rcu: rcu_preempt kthread starved for 10502 jiffies! g30537 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 428.632812] rcu: RCU grace-period kthread stack dump: [ 428.638072] rcu_preempt I22872 10 2 0x80000000 [ 428.643704] Call Trace: [ 428.646320] __schedule+0x86c/0x1ed0 [ 428.650031] ? __sched_text_start+0x8/0x8 [ 428.654187] ? __mod_timer+0x6f6/0x1870 [ 428.658151] ? add_timer_on+0x9f0/0x9f0 [ 428.662115] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 428.667200] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 428.672295] ? trace_hardirqs_on+0xbd/0x310 [ 428.676601] ? kasan_check_read+0x11/0x20 [ 428.680753] ? prepare_to_swait_event+0x25a/0x800 [ 428.685601] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 428.691043] schedule+0xfe/0x460 [ 428.694428] ? __schedule+0x1ed0/0x1ed0 [ 428.698387] ? prepare_to_swait_event+0x25a/0x800 [ 428.703218] ? __init_swait_queue_head+0x150/0x150 [ 428.708157] ? __lockdep_init_map+0x105/0x590 [ 428.712659] ? lockdep_init_map+0x9/0x10 [ 428.716728] schedule_timeout+0x140/0x260 [ 428.720875] ? usleep_range+0x1a0/0x1a0 [ 428.724908] ? __next_timer_interrupt+0x1a0/0x1a0 [ 428.729760] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 428.735298] rcu_gp_kthread+0x9d9/0x2310 [ 428.739427] ? rcu_gp_init+0x1830/0x1830 [ 428.743574] ? update_curr+0x344/0xbe0 [ 428.747444] ? print_usage_bug+0xc0/0xc0 [ 428.751501] ? __account_cfs_rq_runtime+0x790/0x790 [ 428.756506] ? graph_lock+0x170/0x170 [ 428.760291] ? graph_lock+0x170/0x170 [ 428.764094] ? __lock_acquire+0x7ec/0x4ec0 [ 428.768357] ? __lock_is_held+0xb5/0x140 [ 428.772493] ? update_curr+0x344/0xbe0 [ 428.776447] ? rcu_pm_notify+0xc0/0xc0 [ 428.780323] ? __account_cfs_rq_runtime+0x790/0x790 [ 428.785344] ? mark_held_locks+0x130/0x130 [ 428.789575] ? rcu_read_lock_sched_held+0x108/0x120 [ 428.794579] ? rcu_note_context_switch+0x14b6/0x26b0 [ 428.799696] ? set_next_entity+0x2f0/0xaf0 [ 428.803915] ? rcu_read_lock_sched_held+0x108/0x120 [ 428.808919] ? pick_next_entity+0x197/0x390 [ 428.813231] ? register_lock_class+0xe51/0x29b0 [ 428.817901] ? graph_lock+0x170/0x170 [ 428.821695] ? run_rebalance_domains+0x500/0x500 [ 428.826436] ? __update_load_avg_cfs_rq+0x4f0/0x9b0 [ 428.831438] ? register_lock_class+0xe50/0x29b0 [ 428.836115] ? mark_held_locks+0x130/0x130 [ 428.840341] ? __schedule+0x150b/0x1ed0 [ 428.844300] ? _raw_spin_unlock_irq+0x27/0x80 [ 428.848797] ? _raw_spin_unlock_irq+0x27/0x80 [ 428.853285] ? lockdep_hardirqs_on+0x421/0x5c0 [ 428.857854] ? trace_hardirqs_on+0xbd/0x310 [ 428.862163] ? kasan_check_read+0x11/0x20 [ 428.866312] ? __schedule+0x150b/0x1ed0 [ 428.870272] ? lock_repin_lock+0x430/0x430 [ 428.874509] ? __schedule+0x150b/0x1ed0 [ 428.878467] ? __switch_to_asm+0x40/0x70 [ 428.882531] ? __switch_to_asm+0x40/0x70 [ 428.886581] ? graph_lock+0x170/0x170 [ 428.890375] ? __sched_text_start+0x8/0x8 [ 428.894526] ? find_held_lock+0x36/0x1c0 [ 428.898578] ? __kthread_parkme+0xce/0x1a0 [ 428.902800] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 428.907886] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 428.912980] ? lockdep_hardirqs_on+0x421/0x5c0 [ 428.917550] ? trace_hardirqs_on+0xbd/0x310 [ 428.921858] ? kasan_check_read+0x11/0x20 [ 428.925991] ? __kthread_parkme+0xce/0x1a0 [ 428.930227] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 428.935668] ? kasan_check_write+0x14/0x20 [ 428.939888] ? do_raw_spin_lock+0xc1/0x230 [ 428.944112] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 428.949204] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 428.954731] ? __kthread_parkme+0xfb/0x1a0 [ 428.958954] kthread+0x35a/0x420 [ 428.962311] ? rcu_gp_init+0x1830/0x1830 [ 428.966357] ? kthread_bind+0x40/0x40 [ 428.970159] ret_from_fork+0x3a/0x50 [ 428.973899] NMI backtrace for cpu 1 [ 428.977538] CPU: 1 PID: 12586 Comm: syz-executor4 Not tainted 4.19.0+ #299 [ 428.984546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.993894] Call Trace: [ 428.996475] [ 428.998640] dump_stack+0x1c4/0x2b6 [ 429.002271] ? dump_stack_print_info.cold.1+0x20/0x20 [ 429.007523] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 429.013069] ? trace_hardirqs_off+0xb8/0x310 [ 429.017486] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 429.022187] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 429.027379] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 429.032662] arch_trigger_cpumask_backtrace+0x14/0x20 [ 429.037856] rcu_dump_cpu_stacks+0x175/0x1c2 [ 429.042264] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 429.047316] print_cpu_stall.cold.78+0x2d3/0x524 [ 429.052076] ? trace_hardirqs_on+0x310/0x310 [ 429.056490] ? rcu_dynticks_snap+0x30/0x30 [ 429.060731] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 429.066286] ? check_preemption_disabled+0x48/0x280 [ 429.071300] ? check_preemption_disabled+0x48/0x280 [ 429.076324] ? rcu_test_sync_prims+0x30/0x30 [ 429.080739] ? __lock_is_held+0xb5/0x140 [ 429.084802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 429.090346] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 429.095884] ? check_preemption_disabled+0x48/0x280 [ 429.100913] rcu_check_callbacks+0xfd9/0x1990 [ 429.105421] ? __lock_is_held+0xb5/0x140 [ 429.109522] ? rcu_cpu_stall_reset+0x220/0x220 [ 429.114127] ? graph_lock+0x170/0x170 [ 429.117951] ? __lock_acquire+0x7ec/0x4ec0 [ 429.122197] ? debug_smp_processor_id+0x1c/0x20 [ 429.126867] ? print_usage_bug+0xc0/0xc0 [ 429.130933] ? update_max_interval+0x50/0x50 [ 429.135346] ? graph_lock+0x170/0x170 [ 429.139146] ? find_held_lock+0x36/0x1c0 [ 429.143218] ? cpuacct_account_field+0x219/0x3d0 [ 429.147982] ? graph_lock+0x170/0x170 [ 429.151784] ? find_held_lock+0x36/0x1c0 [ 429.155849] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 429.161394] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 429.166930] ? check_preemption_disabled+0x48/0x280 [ 429.171946] ? check_preemption_disabled+0x48/0x280 [ 429.176995] ? trace_hardirqs_off+0xb8/0x310 [ 429.181409] ? __lock_is_held+0xb5/0x140 [ 429.185479] ? trace_hardirqs_on+0x310/0x310 [ 429.189891] ? check_preemption_disabled+0x48/0x280 [ 429.194929] ? raise_softirq+0x199/0x420 [ 429.198991] ? raise_softirq_irqoff+0x2e0/0x2e0 [ 429.203674] ? account_system_index_time+0x333/0x5d0 [ 429.208780] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 429.214315] ? check_preemption_disabled+0x48/0x280 [ 429.219335] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 429.224872] ? hrtimer_run_queues+0x9a/0x400 [ 429.229287] ? run_local_timers+0x19b/0x230 [ 429.233608] ? timer_clear_idle+0x90/0x90 [ 429.237764] ? irqtime_account_process_tick.isra.6+0x35b/0x490 [ 429.243741] ? account_process_tick+0x282/0x350 [ 429.248410] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 429.253958] update_process_times+0x2d/0x70 [ 429.258286] tick_sched_handle+0x9f/0x180 [ 429.262437] tick_sched_timer+0x45/0x130 [ 429.266501] __hrtimer_run_queues+0x41c/0x10d0 [ 429.271096] ? tick_sched_do_timer+0x1a0/0x1a0 [ 429.275687] ? hrtimer_start_range_ns+0xe00/0xe00 [ 429.280539] ? pvclock_read_flags+0x160/0x160 [ 429.285038] ? trace_hardirqs_on+0x310/0x310 [ 429.289456] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 429.294484] ? kvm_clock_read+0x18/0x30 [ 429.298459] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 429.303475] ? ktime_get_update_offsets_now+0x3b6/0x550 [ 429.308844] ? do_timer+0x50/0x50 [ 429.312324] ? trace_hardirqs_on+0x310/0x310 [ 429.316746] ? do_raw_spin_lock+0xc1/0x230 [ 429.320985] hrtimer_interrupt+0x313/0x780 [ 429.325241] smp_apic_timer_interrupt+0x1a1/0x760 [ 429.330100] ? smp_call_function_single_interrupt+0x159/0x650 [ 429.335996] ? smp_call_function_single_interrupt+0x650/0x650 [ 429.341901] ? interrupt_entry+0xb5/0xf0 [ 429.345964] ? trace_hardirqs_off_caller+0xbb/0x310 [ 429.351006] ? trace_hardirqs_off_caller+0xbb/0x310 [ 429.356030] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.360903] ? trace_hardirqs_on_caller+0x310/0x310 [ 429.365934] ? trace_hardirqs_on_caller+0x310/0x310 [ 429.370954] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 429.376515] ? check_preemption_disabled+0x48/0x280 [ 429.381530] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 429.387108] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.391964] apic_timer_interrupt+0xf/0x20 [ 429.396209] [ 429.398450] RIP: 0010:_raw_spin_unlock_irq+0x56/0x80 [ 429.403563] Code: 31 89 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 32 48 83 3d fb c1 80 01 00 74 1f fb 66 0f 1f 44 00 00 01 00 00 00 e8 a0 f5 a3 f9 65 8b 05 99 bd 50 78 85 c0 74 05 5b [ 429.422495] RSP: 0018:ffff8801965fec68 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 429.430219] RAX: dffffc0000000000 RBX: ffff8801daf2cb40 RCX: 1ffff100382401c4 [ 429.437511] RDX: 1ffffffff1263e43 RSI: 0000000000000000 RDI: ffffffff8931f218 [ 429.444792] RBP: ffff8801965fec70 R08: ffff8801c1200e20 R09: 0000000000000006 [ 429.452071] R10: 0000000000000000 R11: ffff8801c1200580 R12: ffff8801c1200ba0 [ 429.459356] R13: ffffffff880af880 R14: ffff8801daf2cb40 R15: ffff8801c1200580 [ 429.466661] ? _raw_spin_unlock_irq+0x27/0x80 [ 429.471185] __schedule+0x150b/0x1ed0 [ 429.474992] ? mark_held_locks+0x130/0x130 [ 429.479243] ? __sched_text_start+0x8/0x8 [ 429.483389] ? print_usage_bug+0xc0/0xc0 [ 429.487459] ? print_usage_bug+0xc0/0xc0 [ 429.491547] ? graph_lock+0x170/0x170 [ 429.495370] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 429.500133] ? print_usage_bug+0xc0/0xc0 [ 429.504199] ? retint_kernel+0x2d/0x2d [ 429.508092] ? find_held_lock+0x36/0x1c0 [ 429.512174] schedule+0xfe/0x460 [ 429.515546] ? lock_downgrade+0x900/0x900 [ 429.519698] ? __schedule+0x1ed0/0x1ed0 [ 429.523684] ? kasan_check_read+0x11/0x20 [ 429.527839] ? do_raw_spin_unlock+0xa7/0x330 [ 429.532248] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 429.537285] ? lock_repin_lock+0x430/0x430 [ 429.541541] do_sched_yield+0x1bf/0x2a0 [ 429.545517] ? ttwu_do_activate+0x1f0/0x1f0 [ 429.549866] ? _raw_spin_unlock_bh+0x30/0x40 [ 429.554283] yield+0xb3/0xe0 [ 429.557325] ? schedule+0x460/0x460 [ 429.560955] ? dev_deactivate_many+0x5c9/0xdd0 [ 429.565552] ? __local_bh_enable_ip+0x160/0x260 [ 429.570229] dev_deactivate_many+0x5d3/0xdd0 [ 429.574671] ? dev_activate+0xcb0/0xcb0 [ 429.578649] ? rtnl_is_locked+0xb5/0xf0 [ 429.582622] ? rtnl_trylock+0x20/0x20 [ 429.586436] ? netpoll_poll_disable+0x190/0x260 [ 429.591111] ? raw_notifier_call_chain+0x2d/0x40 [ 429.595875] __dev_close_many+0x197/0x380 [ 429.600027] ? netdev_notify_peers+0x1d0/0x1d0 [ 429.604617] ? print_usage_bug+0xc0/0xc0 [ 429.608696] dev_close_many+0x2df/0x860 [ 429.612673] ? __lock_acquire+0x7ec/0x4ec0 [ 429.616915] ? netdev_master_upper_dev_link+0x50/0x50 [ 429.622110] ? __lock_acquire+0x7ec/0x4ec0 [ 429.626373] ? mark_held_locks+0x130/0x130 [ 429.630630] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 429.636178] ? rtnl_is_locked+0xb5/0xf0 [ 429.640152] ? rtnl_trylock+0x20/0x20 [ 429.643967] rollback_registered_many+0x543/0x1210 [ 429.648908] ? generic_xdp_install+0x4c0/0x4c0 [ 429.653497] ? mark_held_locks+0x130/0x130 [ 429.657754] ? mark_held_locks+0x130/0x130 [ 429.662030] ? graph_lock+0x170/0x170 [ 429.665837] ? print_usage_bug+0xc0/0xc0 [ 429.669898] ? print_usage_bug+0xc0/0xc0 [ 429.673959] ? __debug_object_init+0x57d/0x1290 [ 429.678629] ? graph_lock+0x170/0x170 [ 429.682430] ? print_usage_bug+0xc0/0xc0 [ 429.686495] ? find_held_lock+0x36/0x1c0 [ 429.690575] ? mark_held_locks+0xc7/0x130 [ 429.694728] rollback_registered+0x1e9/0x420 [ 429.699135] ? lockdep_hardirqs_on+0x331/0x5c0 [ 429.703728] ? rollback_registered_many+0x1210/0x1210 [ 429.708923] ? trace_hardirqs_on+0xbd/0x310 [ 429.713249] ? linkwatch_schedule_work+0x150/0x170 [ 429.718189] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 429.723660] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 429.729201] ? rtnl_is_locked+0xb5/0xf0 [ 429.733178] ? rtnl_trylock+0x20/0x20 [ 429.737000] ? queue_delayed_work_on+0x130/0x1f0 [ 429.741763] unregister_netdevice_queue+0x321/0x5e0 [ 429.746787] ? rollback_registered+0x420/0x420 [ 429.751373] ? linkwatch_schedule_work+0x170/0x170 [ 429.756330] ? tun_show_owner+0x170/0x170 [ 429.760487] ? netif_set_real_num_tx_queues+0x10d/0x6f0 [ 429.765851] ? __tun_detach+0x6ba/0x15c0 [ 429.769924] __tun_detach+0x11b8/0x15c0 [ 429.773933] ? __call_rcu.constprop.69+0x429/0xbc0 [ 429.778876] ? tun_attach+0x1840/0x1840 [ 429.782859] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 429.788422] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 429.793966] ? locks_remove_posix+0x47d/0x840 [ 429.798471] ? do_lock_file_wait.part.28+0x260/0x260 [ 429.803581] ? graph_lock+0x170/0x170 [ 429.807389] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 429.812931] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 429.818469] ? locks_remove_file+0x3c6/0x5c0 [ 429.822880] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 429.828417] ? ima_file_free+0x132/0x650 [ 429.832485] ? __lock_is_held+0xb5/0x140 [ 429.836556] ? __tun_detach+0x15c0/0x15c0 [ 429.840727] ? __tun_detach+0x15c0/0x15c0 [ 429.844875] tun_chr_close+0xe3/0x180 [ 429.848685] __fput+0x385/0xa30 [ 429.851977] ? get_max_files+0x20/0x20 [ 429.855865] ? trace_hardirqs_on+0xbd/0x310 [ 429.860189] ? kasan_check_read+0x11/0x20 [ 429.864349] ? task_work_run+0x1af/0x2a0 [ 429.868413] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 429.873881] ? kasan_check_write+0x14/0x20 [ 429.878154] ? do_raw_spin_lock+0xc1/0x230 [ 429.882410] ____fput+0x15/0x20 [ 429.885700] task_work_run+0x1e8/0x2a0 [ 429.889596] ? task_work_cancel+0x240/0x240 [ 429.893924] ? copy_fd_bitmaps+0x210/0x210 [ 429.898160] ? do_syscall_64+0x9a/0x820 [ 429.902163] exit_to_usermode_loop+0x318/0x380 [ 429.906751] ? syscall_slow_exit_work+0x520/0x520 [ 429.911603] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 429.917145] do_syscall_64+0x6be/0x820 [ 429.921035] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 429.926407] ? syscall_return_slowpath+0x5e0/0x5e0 [ 429.931338] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.936182] ? trace_hardirqs_on_caller+0x310/0x310 [ 429.941206] ? prepare_exit_to_usermode+0x291/0x3b0 [ 429.946235] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.951093] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 429.956300] RIP: 0033:0x411021 [ 429.959501] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 429.978410] RSP: 002b:00007ffd28766af0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 429.986120] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000411021 [ 429.993387] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 430.000660] RBP: 0000000000000000 R08: ffffffff81382a63 R09: 00000000e0a6260d [ 430.007933] R10: 00007ffd28766a20 R11: 0000000000000293 R12: 0000000000000000 [ 430.015199] R13: 0000000000000001 R14: 00000000000000d6 R15: 0000000000000004 [ 430.022632] ? __virt_addr_valid+0x163/0x230