EST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000380)={{0x87, @multicast2, 0x4e24, 0x0, 'wlc\x00', 0x1, 0x0, 0x10}, {@broadcast, 0x4e23, 0x4, 0x2, 0x0, 0x8}}, 0x44) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r5, 0x0, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) 12:25:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000380)={{0x87, @multicast2, 0x4e24, 0x0, 'wlc\x00', 0x1, 0x0, 0x10}, {@broadcast, 0x4e23, 0x4, 0x2, 0x0, 0x8}}, 0x44) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r5, 0x0, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) 12:25:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x19) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0xf0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(r2, 0xfffffffffffffffe, 0x2, 0x0) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 12:25:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000380)={{0x87, @multicast2, 0x4e24, 0x0, 'wlc\x00', 0x1, 0x0, 0x10}, {@broadcast, 0x4e23, 0x4, 0x2, 0x0, 0x8}}, 0x44) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r5, 0x0, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000580)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0x10000005c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) 12:25:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000380)={{0x87, @multicast2, 0x4e24, 0x0, 'wlc\x00', 0x1, 0x0, 0x10}, {@broadcast, 0x4e23, 0x4, 0x2, 0x0, 0x8}}, 0x44) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r5, 0x0, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) 12:25:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') sendfile(r1, r2, 0x0, 0xd3b) accept4(r1, 0x0, 0x0, 0x0) 12:25:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000380)={{0x87, @multicast2, 0x4e24, 0x0, 'wlc\x00', 0x1, 0x0, 0x10}, {@broadcast, 0x4e23, 0x4, 0x2, 0x0, 0x8}}, 0x44) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r5, 0x0, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000580)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0x10000005c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) 12:25:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x19) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0xf0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) openat$cgroup_procs(r0, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(r2, 0xfffffffffffffffe, 0x2, 0x0) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 12:25:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') sendfile(r1, r2, 0x0, 0xd3b) accept4(r1, 0x0, 0x0, 0x0) 12:25:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000380)={{0x87, @multicast2, 0x4e24, 0x0, 'wlc\x00', 0x1, 0x0, 0x10}, {@broadcast, 0x4e23, 0x4, 0x2, 0x0, 0x8}}, 0x44) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r5, 0x0, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) 12:25:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000380)={{0x87, @multicast2, 0x4e24, 0x0, 'wlc\x00', 0x1, 0x0, 0x10}, {@broadcast, 0x4e23, 0x4, 0x2, 0x0, 0x8}}, 0x44) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r5, 0x0, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000580)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0x10000005c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) 12:25:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000380)={{0x87, @multicast2, 0x4e24, 0x0, 'wlc\x00', 0x1, 0x0, 0x10}, {@broadcast, 0x4e23, 0x4, 0x2, 0x0, 0x8}}, 0x44) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r5, 0x0, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) 12:25:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') sendfile(r1, r2, 0x0, 0xd3b) accept4(r1, 0x0, 0x0, 0x0) 12:25:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000380)={{0x87, @multicast2, 0x4e24, 0x0, 'wlc\x00', 0x1, 0x0, 0x10}, {@broadcast, 0x4e23, 0x4, 0x2, 0x0, 0x8}}, 0x44) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r5, 0x0, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000580)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0x10000005c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) 12:25:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') sendfile(r1, r2, 0x0, 0xd3b) accept4(r1, 0x0, 0x0, 0x0) 12:25:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setreuid(0x0, 0x0) chown(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xee01, 0xee00) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 12:25:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000380)={{0x87, @multicast2, 0x4e24, 0x0, 'wlc\x00', 0x1, 0x0, 0x10}, {@broadcast, 0x4e23, 0x4, 0x2, 0x0, 0x8}}, 0x44) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r5, 0x0, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) 12:25:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') sendfile(r1, r2, 0x0, 0xd3b) accept4(r1, 0x0, 0x0, 0x0) 12:25:53 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/255, 0xff}, {&(0x7f0000000040)=""/84, 0x54}], 0x2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 12:25:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) recvmmsg(r0, &(0x7f0000007300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:25:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setreuid(0x0, 0x0) chown(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xee01, 0xee00) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 12:25:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980001, 0x0, [], @value64}}) 12:25:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') sendfile(r1, r2, 0x0, 0xd3b) accept4(r1, 0x0, 0x0, 0x0) 12:25:54 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000280)='./file0\x00') llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:25:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') sendfile(r1, r2, 0x0, 0xd3b) accept4(r1, 0x0, 0x0, 0x0) 12:25:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980001, 0x0, [], @value64}}) 12:25:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setreuid(0x0, 0x0) chown(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xee01, 0xee00) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 12:25:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980001, 0x0, [], @value64}}) 12:25:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980001, 0x0, [], @value64}}) [ 254.688416][T10089] overlayfs: overlapping lowerdir path 12:25:54 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000280)='./file0\x00') llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:26:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) 12:26:04 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff9a3) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, 0x0, &(0x7f000044b000), 0x0) 12:26:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond '}, {0x4}}}]}, 0x34}}, 0x0) 12:26:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setreuid(0x0, 0x0) chown(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xee01, 0xee00) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 12:26:04 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000280)='./file0\x00') llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:26:04 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r2}, &(0x7f0000000200)) 12:26:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond '}, {0x4}}}]}, 0x34}}, 0x0) 12:26:04 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000280)='./file0\x00') llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:26:04 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff9a3) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, 0x0, &(0x7f000044b000), 0x0) 12:26:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond '}, {0x4}}}]}, 0x34}}, 0x0) 12:26:05 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff9a3) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, 0x0, &(0x7f000044b000), 0x0) 12:26:05 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff9a3) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, 0x0, &(0x7f000044b000), 0x0) 12:26:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) 12:26:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond '}, {0x4}}}]}, 0x34}}, 0x0) 12:26:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) 12:26:10 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff9a3) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, 0x0, &(0x7f000044b000), 0x0) 12:26:10 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff9a3) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, 0x0, &(0x7f000044b000), 0x0) [ 271.760559][ T25] audit: type=1804 audit(1572006371.853:254): pid=10171 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir421721185/syzkaller.YXXpjj/106/file0/file0" dev="sda1" ino=16704 res=1 12:26:11 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff9a3) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, 0x0, &(0x7f000044b000), 0x0) 12:26:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f907, 0x2, @value}) 12:26:11 executing program 2: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x3ac, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00['], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 271.935757][T10182] __nla_validate_parse: 5 callbacks suppressed [ 271.935775][T10182] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.993146][T10186] team0: Port device veth3 added 12:26:12 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x100000104, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x11, 0x20, r2, 0x0) fanotify_mark(r1, 0x11, 0x8000020, r0, 0x0) 12:26:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) [ 272.016217][T10186] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:26:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x3ac, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00['], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 272.098887][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 272.104813][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 272.249896][T10200] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 272.261473][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 272.261533][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 272.311075][T10203] team0: Port device veth5 added [ 272.338878][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 272.344714][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:26:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) 12:26:22 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x100000104, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x11, 0x20, r2, 0x0) fanotify_mark(r1, 0x11, 0x8000020, r0, 0x0) 12:26:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x3ac, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00['], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 12:26:22 executing program 2: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) [ 282.351998][T10231] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.447529][T10238] team0: Port device veth7 added 12:26:22 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x100000104, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x11, 0x20, r2, 0x0) fanotify_mark(r1, 0x11, 0x8000020, r0, 0x0) [ 282.498859][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 282.504773][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 282.658889][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 282.664988][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:26:23 executing program 0: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x3ac, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00['], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 12:26:23 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x100000104, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x11, 0x20, r2, 0x0) fanotify_mark(r1, 0x11, 0x8000020, r0, 0x0) 12:26:23 executing program 2: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) [ 283.293702][T10257] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 283.346144][T10260] team0: Port device veth9 added 12:26:23 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) [ 283.938852][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 283.944710][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:26:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) 12:26:29 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:29 executing program 2: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:29 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:29 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:30 executing program 2: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) [ 290.498855][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 290.504671][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:26:32 executing program 0: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:32 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:32 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:32 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:32 executing program 2: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) [ 292.578863][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 292.584718][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 292.898919][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 292.905031][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:26:33 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) [ 293.058892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.064766][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 293.138867][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.144715][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:26:38 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) 12:26:38 executing program 4: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:38 executing program 2: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) [ 299.138860][ C0] net_ratelimit: 2 callbacks suppressed [ 299.138876][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.150375][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 299.299819][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.306940][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 299.378924][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.384819][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:26:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) [ 301.218918][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 301.225022][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 301.378940][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 301.385167][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:26:42 executing program 0: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:42 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) 12:26:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) 12:26:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) 12:26:43 executing program 3: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) fcntl$getown(r4, 0x9) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r8, 0x0) r9 = socket(0xa, 0x1, 0x0) socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$FICLONE(r7, 0x40049409, r9) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc0100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$packet(0x11, 0x3, 0x300) r10 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) socket$packet(0x11, 0x3, 0x300) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)=0x10000080006) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) getpeername(0xffffffffffffffff, &(0x7f0000000540)=@can, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007200)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000007300)=0xe8) socket(0xa, 0x4000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r12 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r12, 0x0) r13 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r13, 0x0, 0x482, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) ioctl$FICLONE(r12, 0x40049409, r13) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000480)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000077c0)=0x14) socket$packet(0x11, 0x3, 0x300) 12:26:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) 12:26:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) 12:26:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) 12:26:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) 12:26:52 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000180)=0x6) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80000003) 12:26:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) 12:26:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x400000000000001) 12:26:53 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000180)=0x6) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80000003) 12:26:53 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000180)=0x6) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80000003) 12:26:53 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000180)=0x6) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80000003) 12:26:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x78b) 12:26:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x78b) 12:26:54 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000180)=0x6) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80000003) 12:27:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x5, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xa0000}]) 12:27:03 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000180)=0x6) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80000003) 12:27:03 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000180)=0x6) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80000003) 12:27:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x78b) 12:27:03 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000180)=0x6) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80000003) [ 324.268844][ C0] net_ratelimit: 12 callbacks suppressed [ 324.268861][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 324.281475][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:27:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x400000000000001) 12:27:05 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000180)=0x6) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80000003) 12:27:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x78b) 12:27:05 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000180)=0x6) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80000003) 12:27:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x78b) 12:27:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x78b) 12:27:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x400000000000001) [ 331.778856][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.784703][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:27:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x78b) 12:27:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x400000000000001) 12:27:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x400000000000001) 12:27:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x400000000000001) 12:27:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 12:27:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x400000000000001) 12:27:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x400000000000001) 12:27:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="f21d83", 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@local, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000880)="3ced01712ebbbbb101f33c4ca2403832096d9ae11ceb2e42972c9b06e8a891d536cc267d1fc23e84a952f0eb9a6f940f75c4c42924d310fcecb6ff62d3525f4df1e21b32dd753a953affdc61c026982d62f44cb2c62db352d941181b368a8819658531d1595c8cb3f71ddaea75e1d8000aabc16a090196514732ad05fef9d554da", 0x81}, {&(0x7f0000000940)}], 0x2}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000500)=0xff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:27:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x400000000000001) 12:27:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x400000000000001) 12:27:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x400000000000001) 12:27:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="f21d83", 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@local, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000880)="3ced01712ebbbbb101f33c4ca2403832096d9ae11ceb2e42972c9b06e8a891d536cc267d1fc23e84a952f0eb9a6f940f75c4c42924d310fcecb6ff62d3525f4df1e21b32dd753a953affdc61c026982d62f44cb2c62db352d941181b368a8819658531d1595c8cb3f71ddaea75e1d8000aabc16a090196514732ad05fef9d554da", 0x81}, {&(0x7f0000000940)}], 0x2}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000500)=0xff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:27:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r3, 0x65, 0x4, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x2) 12:27:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x400000000000001) 12:27:26 executing program 2: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 12:27:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0xa1, &(0x7f0000000100), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:27:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="f21d83", 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@local, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000880)="3ced01712ebbbbb101f33c4ca2403832096d9ae11ceb2e42972c9b06e8a891d536cc267d1fc23e84a952f0eb9a6f940f75c4c42924d310fcecb6ff62d3525f4df1e21b32dd753a953affdc61c026982d62f44cb2c62db352d941181b368a8819658531d1595c8cb3f71ddaea75e1d8000aabc16a090196514732ad05fef9d554da", 0x81}, {&(0x7f0000000940)}], 0x2}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000500)=0xff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:27:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$packet(0x11, 0x2, 0x300) shutdown(r0, 0x400000000000001) [ 346.724698][T10653] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 346.748904][T10653] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:27:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0xa1, &(0x7f0000000100), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:27:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000abd000)=0x47bc7b3a, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000a43ffc), &(0x7f00000bcffc)=0x4) 12:27:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="f21d83", 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@local, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000880)="3ced01712ebbbbb101f33c4ca2403832096d9ae11ceb2e42972c9b06e8a891d536cc267d1fc23e84a952f0eb9a6f940f75c4c42924d310fcecb6ff62d3525f4df1e21b32dd753a953affdc61c026982d62f44cb2c62db352d941181b368a8819658531d1595c8cb3f71ddaea75e1d8000aabc16a090196514732ad05fef9d554da", 0x81}, {&(0x7f0000000940)}], 0x2}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000500)=0xff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 347.014832][T10661] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 347.043695][T10661] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:27:27 executing program 2: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 12:27:27 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0xa1, &(0x7f0000000100), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:27:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000abd000)=0x47bc7b3a, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000a43ffc), &(0x7f00000bcffc)=0x4) [ 347.352851][T10675] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 347.379252][T10675] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:27:38 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 12:27:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000abd000)=0x47bc7b3a, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000a43ffc), &(0x7f00000bcffc)=0x4) 12:27:38 executing program 2: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 12:27:38 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 12:27:38 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0xa1, &(0x7f0000000100), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:27:38 executing program 0: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) [ 358.194580][T10695] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 12:27:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000abd000)=0x47bc7b3a, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000a43ffc), &(0x7f00000bcffc)=0x4) [ 358.274631][T10695] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:27:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 12:27:38 executing program 2: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 12:27:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1007, &(0x7f0000001200)=""/4103, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:27:38 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 12:27:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1007, &(0x7f0000001200)=""/4103, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:27:45 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 12:27:45 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x8) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}], [], 0xf60300000000002c}) 12:27:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 12:27:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1007, &(0x7f0000001200)=""/4103, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:27:45 executing program 1: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 12:27:45 executing program 0: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 12:27:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1007, &(0x7f0000001200)=""/4103, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 365.415732][T10731] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 365.446961][T10731] overlayfs: conflicting lowerdir path 12:27:45 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x8) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}], [], 0xf60300000000002c}) 12:27:45 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x8) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}], [], 0xf60300000000002c}) 12:27:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) [ 365.830388][T10743] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 365.831495][T10741] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 365.854552][T10741] overlayfs: conflicting lowerdir path 12:27:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="014f8bc2f145204f5f03000000939ab6db280fdcadfbbe1cf94100000000eb09000000001f00ce0e080fffb7b9e70010e01a42fbddc1b8cf5c4421945840e00d192fc2702ec248785b3bbe2ae99bfe60f44866a9bd9302000000bead4a79a987e57c1a98e4d097fb7f451c2c1673021c834bc0664911b11562821b51106ba29386e20eba335eba9c2c11e785cf8cc30389809fd490e028ab054d899f736d11cd95ac16434804ddf8305cc4a1937e3e6fa2af398c49782038c315f22d08a4e73dbb0541c8655273059a46e801ddcaa486230e9ddcab4e54e005000000d32d66dba1b049d6693810b5642b0631e2c8c6c7e440b372097a06b3d3361ec9e7fcbc47280bdf4e3ee39ff278f4d86a"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) [ 365.889225][T10743] overlayfs: conflicting lowerdir path 12:27:46 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x8) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}], [], 0xf60300000000002c}) [ 366.254858][T10755] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 366.282179][T10755] overlayfs: conflicting lowerdir path 12:27:52 executing program 5: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 12:27:52 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x8) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}], [], 0xf60300000000002c}) 12:27:52 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x8) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}], [], 0xf60300000000002c}) 12:27:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 12:27:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) [ 372.726429][T10769] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 372.734903][T10770] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 372.762443][T10769] overlayfs: conflicting lowerdir path [ 372.796286][T10770] overlayfs: conflicting lowerdir path 12:27:54 executing program 0: open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2d) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x60, 0x400001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) fcntl$getflags(r3, 0x401) accept4$tipc(r3, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r4 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r3, &(0x7f0000000d00)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r11 = getgid() bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(r3, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES64=r13, @ANYRES32, @ANYRESOCT=r11, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB], 0xa9, 0x4000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB="000000001c000000000040000100000000", @ANYRES32=r10, @ANYRES16=r9, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c141"], 0x11b, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f00000015c0)={{{@in6=@ipv4, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000016c0)=0xe8) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r16 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r16, 0x401) fcntl$getownex(r15, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(r16, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) fstat(r16, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200), &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001840), 0x0) 12:27:54 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x8) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}], [], 0xf60300000000002c}) 12:27:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="014f8bc2f145204f5f03000000939ab6db280fdcadfbbe1cf94100000000eb09000000001f00ce0e080fffb7b9e70010e01a42fbddc1b8cf5c4421945840e00d192fc2702ec248785b3bbe2ae99bfe60f44866a9bd9302000000bead4a79a987e57c1a98e4d097fb7f451c2c1673021c834bc0664911b11562821b51106ba29386e20eba335eba9c2c11e785cf8cc30389809fd490e028ab054d899f736d11cd95ac16434804ddf8305cc4a1937e3e6fa2af398c49782038c315f22d08a4e73dbb0541c8655273059a46e801ddcaa486230e9ddcab4e54e005000000d32d66dba1b049d6693810b5642b0631e2c8c6c7e440b372097a06b3d3361ec9e7fcbc47280bdf4e3ee39ff278f4d86a"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 12:27:54 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:27:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) [ 374.680727][T10786] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 374.747473][T10786] overlayfs: conflicting lowerdir path 12:27:54 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername$packet(r0, 0x0, 0x0) 12:27:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff, 0x7f}, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:28:01 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername$packet(r0, 0x0, 0x0) 12:28:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff, 0x7f}, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:28:01 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff, 0x7f}, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:28:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 12:28:10 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername$packet(r0, 0x0, 0x0) 12:28:10 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xb0f29b93cb01cf1a, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x9ac4}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001740)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001840)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r6 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r6}, &(0x7f0000000200)) r7 = getuid() r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001880)=""/201) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r10}, &(0x7f0000000200)) r11 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, 0x0) sendmsg$unix(r5, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, 0xee01}}}], 0x40, 0x400e70d2f6baf297}, 0x0) lchown(&(0x7f0000000300)='./file0\x00', r4, r9) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001600)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], 0x16) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 12:28:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff, 0x7f}, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:28:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername$packet(r0, 0x0, 0x0) 12:28:10 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:10 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c6929569c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa69198ca35af9f53cff6a12766d16a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff, 0x7f}, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:28:13 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c6929569c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa69198ca35af9f53cff6a12766d16a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:13 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff, 0x7f}, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:28:23 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:23 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:23 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:23 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:23 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff, 0x7f}, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:28:23 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:24 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:24 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:24 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:24 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:24 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c6929569c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa69198ca35af9f53cff6a12766d16a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:35 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:35 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:35 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d072feb37b3c304d85a2fc84c6929569c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa69198ca35af9f53cff6a12766d16a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:35 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 12:28:35 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:35 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c65300abf7b16d61df7aa271b64449000d27a072f249834cd19c3e91d98fc7691c27d1806e071"], 0x2e) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lookup_dcookie(0x4, &(0x7f0000000200)=""/67, 0x43) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:28:35 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 12:28:35 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:35 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:35 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:35 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 12:28:35 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000b, &(0x7f0000000040)=0x8000000010000006, 0x4) getgid() fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x100003) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfd66, 0xfffffefffffffffe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}, {&(0x7f0000001780)="e0c88c", 0x3}], 0x2}}], 0x1, 0x4008000) close(r0) 12:28:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240)={0x1ccc7654a1b9e48f, @local, 0x4e24, 0x3, 'ovf\x00', 0x21, 0x2}, 0x2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x5012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) r3 = accept4(r2, 0x0, &(0x7f0000000340), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000480)=0x800, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$tun(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="a0dfa85bfbcb2e9ed5e3ef1b2c44d8600a22cbc31f0b928a66846f90cef5a2d628c7427068fc0f033a513baf5dea734c3b401abb3ae2576191dbf16dab97dec05a325628c2604ff6b4dbd41a58b73c1eddf5f74a0f0c952fc57f24f8fde612d6233e491bd2536459e7ebb1e5bc481506530f4bec21cbe72e6263615a6beb1ec06cc08a50ceff"], 0x1) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5c3, 0xb357c4875ffbfe28) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$cgroup_ro(r4, 0x0, 0x275a, 0x0) mmap$perf(&(0x7f00005fb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001880)=ANY=[@ANYBLOB="98de67001000100009000000d90000f419a363ca7c403fde36f695d2f3db87909a604e1d69a6c84d9691a566a52504c9000000000000000000000000000091735f91e6ad44ac4bae1189287e2f7014cee5f97c11dcf56feba44d3f8fec96ddc8834d19"], 0x1}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:28:42 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 12:28:42 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0xd8) r2 = accept4(r1, &(0x7f0000000700)=@tipc, &(0x7f0000000780)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000007c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000800)=0x20) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket(0x3, 0x4, 0x0) r4 = getpgrp(0xffffffffffffffff) prlimit64(r4, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/mcfilter\x00') socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) bind$tipc(r5, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r6 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x9, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000080)=0xdc52) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 12:28:42 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="909e00000100f6f1630a048d188102e21f2147db3d48c2fb65621951779dd5613de09681e5fcc857d2f1fd56095329c7b562078d1d181426cfb0ac5e22eaa356f2f201b9c1abf2f31a016bfe621a7b0e82ee497ff00ad79e9277db4bec7381268e617ed4110590f482433314fe96a4197458c80cca60d5ac6c1f8f44e2853063c0e9a4be36edfb481cb3381fede0ec539ac3153e356a747e27d2a3307a35a196c049186c3f0d34d645288d2bdf9f661fb83e5365708f05873d970641cef5cd495d92cf02", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getegid() getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r11, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000001c0)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r11, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r14, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) r15 = syz_open_pts(r14, 0x0) dup3(r15, r14, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r16, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r16, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r16, 0x5423, &(0x7f00000001c0)=0x11) r17 = syz_open_pts(r16, 0x0) dup3(r17, r16, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r18, @ANYBLOB="0300000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650002000000000000000200000000000000cb0b000000000000ff0700000000000001040000faffffff0000000000000000010000000000000000000000000000000800000000000000050000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff000000020000000000000000000000000000000900000000000000000200000000000096010000cf00000003000000000000000300000000000000000000000000000007000000000000000080000000000000ff000000000000000700000006000000010000003f000000ff030000", @ANYRES32, @ANYRES32=r14, @ANYBLOB="ff7f0000050000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000cdd300000500000005000000000000007f0000000000000002000000000000006b2800000000000001000000010000002600000000000000060000002bba00003f000000ff01000006000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="8300000005000000000000000000000000000000000000000000000000000000000800000100000000000000030000000000000003000000000000000300000000000000010001000000000006000000000000002a440000000000000000000000000000030000000000000009000000000000000104000000000000790b000003000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=r8, @ANYBLOB="02000000cd82000000000000000000000000000000fcffffffffffff08000000f8ffffff2f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000f9ffffff05000000000000000600000000000000003000000000000004000000000000000400000000000000060000000000000009000000000000000000000004000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX], @ANYRES32=0x0, @ANYRESDEC], 0x343) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 12:28:42 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c65300abf7b16d61df7aa271b64449000d27a072f249834cd19c3e91d98fc7691c27d1806e071"], 0x2e) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lookup_dcookie(0x4, &(0x7f0000000200)=""/67, 0x43) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:28:42 executing program 2: r0 = mq_open(&(0x7f0000000180)='po\x01\x00x_i\\r\xc8c\x00\x00\x00\x00\xc5\xc5', 0xaa585394a1db3766, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 12:28:42 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:28:42 executing program 2: r0 = mq_open(&(0x7f0000000180)='po\x01\x00x_i\\r\xc8c\x00\x00\x00\x00\xc5\xc5', 0xaa585394a1db3766, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 12:28:42 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:28:42 executing program 2: r0 = mq_open(&(0x7f0000000180)='po\x01\x00x_i\\r\xc8c\x00\x00\x00\x00\xc5\xc5', 0xaa585394a1db3766, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 12:28:43 executing program 2: r0 = mq_open(&(0x7f0000000180)='po\x01\x00x_i\\r\xc8c\x00\x00\x00\x00\xc5\xc5', 0xaa585394a1db3766, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 12:28:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240)={0x1ccc7654a1b9e48f, @local, 0x4e24, 0x3, 'ovf\x00', 0x21, 0x2}, 0x2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x5012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) r3 = accept4(r2, 0x0, &(0x7f0000000340), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000480)=0x800, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$tun(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="a0dfa85bfbcb2e9ed5e3ef1b2c44d8600a22cbc31f0b928a66846f90cef5a2d628c7427068fc0f033a513baf5dea734c3b401abb3ae2576191dbf16dab97dec05a325628c2604ff6b4dbd41a58b73c1eddf5f74a0f0c952fc57f24f8fde612d6233e491bd2536459e7ebb1e5bc481506530f4bec21cbe72e6263615a6beb1ec06cc08a50ceff"], 0x1) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5c3, 0xb357c4875ffbfe28) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$cgroup_ro(r4, 0x0, 0x275a, 0x0) mmap$perf(&(0x7f00005fb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001880)=ANY=[@ANYBLOB="98de67001000100009000000d90000f419a363ca7c403fde36f695d2f3db87909a604e1d69a6c84d9691a566a52504c9000000000000000000000000000091735f91e6ad44ac4bae1189287e2f7014cee5f97c11dcf56feba44d3f8fec96ddc8834d19"], 0x1}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:28:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="909e00000100f6f1630a048d188102e21f2147db3d48c2fb65621951779dd5613de09681e5fcc857d2f1fd56095329c7b562078d1d181426cfb0ac5e22eaa356f2f201b9c1abf2f31a016bfe621a7b0e82ee497ff00ad79e9277db4bec7381268e617ed4110590f482433314fe96a4197458c80cca60d5ac6c1f8f44e2853063c0e9a4be36edfb481cb3381fede0ec539ac3153e356a747e27d2a3307a35a196c049186c3f0d34d645288d2bdf9f661fb83e5365708f05873d970641cef5cd495d92cf02", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getegid() getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r11, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000001c0)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r11, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r14, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) r15 = syz_open_pts(r14, 0x0) dup3(r15, r14, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r16, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r16, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r16, 0x5423, &(0x7f00000001c0)=0x11) r17 = syz_open_pts(r16, 0x0) dup3(r17, r16, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r18, @ANYBLOB="0300000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650002000000000000000200000000000000cb0b000000000000ff0700000000000001040000faffffff0000000000000000010000000000000000000000000000000800000000000000050000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff000000020000000000000000000000000000000900000000000000000200000000000096010000cf00000003000000000000000300000000000000000000000000000007000000000000000080000000000000ff000000000000000700000006000000010000003f000000ff030000", @ANYRES32, @ANYRES32=r14, @ANYBLOB="ff7f0000050000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000cdd300000500000005000000000000007f0000000000000002000000000000006b2800000000000001000000010000002600000000000000060000002bba00003f000000ff01000006000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="8300000005000000000000000000000000000000000000000000000000000000000800000100000000000000030000000000000003000000000000000300000000000000010001000000000006000000000000002a440000000000000000000000000000030000000000000009000000000000000104000000000000790b000003000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=r8, @ANYBLOB="02000000cd82000000000000000000000000000000fcffffffffffff08000000f8ffffff2f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000f9ffffff05000000000000000600000000000000003000000000000004000000000000000400000000000000060000000000000009000000000000000000000004000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX], @ANYRES32=0x0, @ANYRESDEC], 0x343) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 12:28:51 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:28:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240)={0x1ccc7654a1b9e48f, @local, 0x4e24, 0x3, 'ovf\x00', 0x21, 0x2}, 0x2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x5012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) r3 = accept4(r2, 0x0, &(0x7f0000000340), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000480)=0x800, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$tun(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="a0dfa85bfbcb2e9ed5e3ef1b2c44d8600a22cbc31f0b928a66846f90cef5a2d628c7427068fc0f033a513baf5dea734c3b401abb3ae2576191dbf16dab97dec05a325628c2604ff6b4dbd41a58b73c1eddf5f74a0f0c952fc57f24f8fde612d6233e491bd2536459e7ebb1e5bc481506530f4bec21cbe72e6263615a6beb1ec06cc08a50ceff"], 0x1) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5c3, 0xb357c4875ffbfe28) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$cgroup_ro(r4, 0x0, 0x275a, 0x0) mmap$perf(&(0x7f00005fb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001880)=ANY=[@ANYBLOB="98de67001000100009000000d90000f419a363ca7c403fde36f695d2f3db87909a604e1d69a6c84d9691a566a52504c9000000000000000000000000000091735f91e6ad44ac4bae1189287e2f7014cee5f97c11dcf56feba44d3f8fec96ddc8834d19"], 0x1}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:28:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="909e00000100f6f1630a048d188102e21f2147db3d48c2fb65621951779dd5613de09681e5fcc857d2f1fd56095329c7b562078d1d181426cfb0ac5e22eaa356f2f201b9c1abf2f31a016bfe621a7b0e82ee497ff00ad79e9277db4bec7381268e617ed4110590f482433314fe96a4197458c80cca60d5ac6c1f8f44e2853063c0e9a4be36edfb481cb3381fede0ec539ac3153e356a747e27d2a3307a35a196c049186c3f0d34d645288d2bdf9f661fb83e5365708f05873d970641cef5cd495d92cf02", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getegid() getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r11, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000001c0)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r11, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r14, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) r15 = syz_open_pts(r14, 0x0) dup3(r15, r14, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r16, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r16, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r16, 0x5423, &(0x7f00000001c0)=0x11) r17 = syz_open_pts(r16, 0x0) dup3(r17, r16, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r18, @ANYBLOB="0300000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650002000000000000000200000000000000cb0b000000000000ff0700000000000001040000faffffff0000000000000000010000000000000000000000000000000800000000000000050000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff000000020000000000000000000000000000000900000000000000000200000000000096010000cf00000003000000000000000300000000000000000000000000000007000000000000000080000000000000ff000000000000000700000006000000010000003f000000ff030000", @ANYRES32, @ANYRES32=r14, @ANYBLOB="ff7f0000050000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000cdd300000500000005000000000000007f0000000000000002000000000000006b2800000000000001000000010000002600000000000000060000002bba00003f000000ff01000006000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="8300000005000000000000000000000000000000000000000000000000000000000800000100000000000000030000000000000003000000000000000300000000000000010001000000000006000000000000002a440000000000000000000000000000030000000000000009000000000000000104000000000000790b000003000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=r8, @ANYBLOB="02000000cd82000000000000000000000000000000fcffffffffffff08000000f8ffffff2f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000f9ffffff05000000000000000600000000000000003000000000000004000000000000000400000000000000060000000000000009000000000000000000000004000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX], @ANYRES32=0x0, @ANYRESDEC], 0x343) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 12:29:03 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c65300abf7b16d61df7aa271b64449000d27a072f249834cd19c3e91d98fc7691c27d1806e071"], 0x2e) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lookup_dcookie(0x4, &(0x7f0000000200)=""/67, 0x43) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:29:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="909e00000100f6f1630a048d188102e21f2147db3d48c2fb65621951779dd5613de09681e5fcc857d2f1fd56095329c7b562078d1d181426cfb0ac5e22eaa356f2f201b9c1abf2f31a016bfe621a7b0e82ee497ff00ad79e9277db4bec7381268e617ed4110590f482433314fe96a4197458c80cca60d5ac6c1f8f44e2853063c0e9a4be36edfb481cb3381fede0ec539ac3153e356a747e27d2a3307a35a196c049186c3f0d34d645288d2bdf9f661fb83e5365708f05873d970641cef5cd495d92cf02", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getegid() getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r11, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000001c0)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r11, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r14, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) r15 = syz_open_pts(r14, 0x0) dup3(r15, r14, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r16, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r16, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r16, 0x5423, &(0x7f00000001c0)=0x11) r17 = syz_open_pts(r16, 0x0) dup3(r17, r16, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r18, @ANYBLOB="0300000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650002000000000000000200000000000000cb0b000000000000ff0700000000000001040000faffffff0000000000000000010000000000000000000000000000000800000000000000050000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff000000020000000000000000000000000000000900000000000000000200000000000096010000cf00000003000000000000000300000000000000000000000000000007000000000000000080000000000000ff000000000000000700000006000000010000003f000000ff030000", @ANYRES32, @ANYRES32=r14, @ANYBLOB="ff7f0000050000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000cdd300000500000005000000000000007f0000000000000002000000000000006b2800000000000001000000010000002600000000000000060000002bba00003f000000ff01000006000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="8300000005000000000000000000000000000000000000000000000000000000000800000100000000000000030000000000000003000000000000000300000000000000010001000000000006000000000000002a440000000000000000000000000000030000000000000009000000000000000104000000000000790b000003000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=r8, @ANYBLOB="02000000cd82000000000000000000000000000000fcffffffffffff08000000f8ffffff2f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000f9ffffff05000000000000000600000000000000003000000000000004000000000000000400000000000000060000000000000009000000000000000000000004000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX], @ANYRES32=0x0, @ANYRESDEC], 0x343) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 12:29:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240)={0x1ccc7654a1b9e48f, @local, 0x4e24, 0x3, 'ovf\x00', 0x21, 0x2}, 0x2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x5012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) r3 = accept4(r2, 0x0, &(0x7f0000000340), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000480)=0x800, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$tun(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="a0dfa85bfbcb2e9ed5e3ef1b2c44d8600a22cbc31f0b928a66846f90cef5a2d628c7427068fc0f033a513baf5dea734c3b401abb3ae2576191dbf16dab97dec05a325628c2604ff6b4dbd41a58b73c1eddf5f74a0f0c952fc57f24f8fde612d6233e491bd2536459e7ebb1e5bc481506530f4bec21cbe72e6263615a6beb1ec06cc08a50ceff"], 0x1) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5c3, 0xb357c4875ffbfe28) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$cgroup_ro(r4, 0x0, 0x275a, 0x0) mmap$perf(&(0x7f00005fb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001880)=ANY=[@ANYBLOB="98de67001000100009000000d90000f419a363ca7c403fde36f695d2f3db87909a604e1d69a6c84d9691a566a52504c9000000000000000000000000000091735f91e6ad44ac4bae1189287e2f7014cee5f97c11dcf56feba44d3f8fec96ddc8834d19"], 0x1}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:29:03 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 12:29:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240)={0x1ccc7654a1b9e48f, @local, 0x4e24, 0x3, 'ovf\x00', 0x21, 0x2}, 0x2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x5012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) r3 = accept4(r2, 0x0, &(0x7f0000000340), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000480)=0x800, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$tun(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="a0dfa85bfbcb2e9ed5e3ef1b2c44d8600a22cbc31f0b928a66846f90cef5a2d628c7427068fc0f033a513baf5dea734c3b401abb3ae2576191dbf16dab97dec05a325628c2604ff6b4dbd41a58b73c1eddf5f74a0f0c952fc57f24f8fde612d6233e491bd2536459e7ebb1e5bc481506530f4bec21cbe72e6263615a6beb1ec06cc08a50ceff"], 0x1) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5c3, 0xb357c4875ffbfe28) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$cgroup_ro(r4, 0x0, 0x275a, 0x0) mmap$perf(&(0x7f00005fb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001880)=ANY=[@ANYBLOB="98de67001000100009000000d90000f419a363ca7c403fde36f695d2f3db87909a604e1d69a6c84d9691a566a52504c9000000000000000000000000000091735f91e6ad44ac4bae1189287e2f7014cee5f97c11dcf56feba44d3f8fec96ddc8834d19"], 0x1}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:29:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="909e00000100f6f1630a048d188102e21f2147db3d48c2fb65621951779dd5613de09681e5fcc857d2f1fd56095329c7b562078d1d181426cfb0ac5e22eaa356f2f201b9c1abf2f31a016bfe621a7b0e82ee497ff00ad79e9277db4bec7381268e617ed4110590f482433314fe96a4197458c80cca60d5ac6c1f8f44e2853063c0e9a4be36edfb481cb3381fede0ec539ac3153e356a747e27d2a3307a35a196c049186c3f0d34d645288d2bdf9f661fb83e5365708f05873d970641cef5cd495d92cf02", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getegid() getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r11, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000001c0)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r11, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r14, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) r15 = syz_open_pts(r14, 0x0) dup3(r15, r14, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r16, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r16, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r16, 0x5423, &(0x7f00000001c0)=0x11) r17 = syz_open_pts(r16, 0x0) dup3(r17, r16, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r18, @ANYBLOB="0300000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650002000000000000000200000000000000cb0b000000000000ff0700000000000001040000faffffff0000000000000000010000000000000000000000000000000800000000000000050000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff000000020000000000000000000000000000000900000000000000000200000000000096010000cf00000003000000000000000300000000000000000000000000000007000000000000000080000000000000ff000000000000000700000006000000010000003f000000ff030000", @ANYRES32, @ANYRES32=r14, @ANYBLOB="ff7f0000050000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000cdd300000500000005000000000000007f0000000000000002000000000000006b2800000000000001000000010000002600000000000000060000002bba00003f000000ff01000006000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="8300000005000000000000000000000000000000000000000000000000000000000800000100000000000000030000000000000003000000000000000300000000000000010001000000000006000000000000002a440000000000000000000000000000030000000000000009000000000000000104000000000000790b000003000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=r8, @ANYBLOB="02000000cd82000000000000000000000000000000fcffffffffffff08000000f8ffffff2f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000f9ffffff05000000000000000600000000000000003000000000000004000000000000000400000000000000060000000000000009000000000000000000000004000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX], @ANYRES32=0x0, @ANYRESDEC], 0x343) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 12:29:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="909e00000100f6f1630a048d188102e21f2147db3d48c2fb65621951779dd5613de09681e5fcc857d2f1fd56095329c7b562078d1d181426cfb0ac5e22eaa356f2f201b9c1abf2f31a016bfe621a7b0e82ee497ff00ad79e9277db4bec7381268e617ed4110590f482433314fe96a4197458c80cca60d5ac6c1f8f44e2853063c0e9a4be36edfb481cb3381fede0ec539ac3153e356a747e27d2a3307a35a196c049186c3f0d34d645288d2bdf9f661fb83e5365708f05873d970641cef5cd495d92cf02", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getegid() getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r11, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000001c0)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r11, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r14, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) r15 = syz_open_pts(r14, 0x0) dup3(r15, r14, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r16, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r16, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r16, 0x5423, &(0x7f00000001c0)=0x11) r17 = syz_open_pts(r16, 0x0) dup3(r17, r16, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r18, @ANYBLOB="0300000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650002000000000000000200000000000000cb0b000000000000ff0700000000000001040000faffffff0000000000000000010000000000000000000000000000000800000000000000050000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff000000020000000000000000000000000000000900000000000000000200000000000096010000cf00000003000000000000000300000000000000000000000000000007000000000000000080000000000000ff000000000000000700000006000000010000003f000000ff030000", @ANYRES32, @ANYRES32=r14, @ANYBLOB="ff7f0000050000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000cdd300000500000005000000000000007f0000000000000002000000000000006b2800000000000001000000010000002600000000000000060000002bba00003f000000ff01000006000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="8300000005000000000000000000000000000000000000000000000000000000000800000100000000000000030000000000000003000000000000000300000000000000010001000000000006000000000000002a440000000000000000000000000000030000000000000009000000000000000104000000000000790b000003000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=r8, @ANYBLOB="02000000cd82000000000000000000000000000000fcffffffffffff08000000f8ffffff2f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000f9ffffff05000000000000000600000000000000003000000000000004000000000000000400000000000000060000000000000009000000000000000000000004000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX], @ANYRES32=0x0, @ANYRESDEC], 0x343) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 12:29:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240)={0x1ccc7654a1b9e48f, @local, 0x4e24, 0x3, 'ovf\x00', 0x21, 0x2}, 0x2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x5012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) r3 = accept4(r2, 0x0, &(0x7f0000000340), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000480)=0x800, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$tun(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="a0dfa85bfbcb2e9ed5e3ef1b2c44d8600a22cbc31f0b928a66846f90cef5a2d628c7427068fc0f033a513baf5dea734c3b401abb3ae2576191dbf16dab97dec05a325628c2604ff6b4dbd41a58b73c1eddf5f74a0f0c952fc57f24f8fde612d6233e491bd2536459e7ebb1e5bc481506530f4bec21cbe72e6263615a6beb1ec06cc08a50ceff"], 0x1) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5c3, 0xb357c4875ffbfe28) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$cgroup_ro(r4, 0x0, 0x275a, 0x0) mmap$perf(&(0x7f00005fb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001880)=ANY=[@ANYBLOB="98de67001000100009000000d90000f419a363ca7c403fde36f695d2f3db87909a604e1d69a6c84d9691a566a52504c9000000000000000000000000000091735f91e6ad44ac4bae1189287e2f7014cee5f97c11dcf56feba44d3f8fec96ddc8834d19"], 0x1}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:29:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240)={0x1ccc7654a1b9e48f, @local, 0x4e24, 0x3, 'ovf\x00', 0x21, 0x2}, 0x2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x5012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) r3 = accept4(r2, 0x0, &(0x7f0000000340), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000480)=0x800, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$tun(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="a0dfa85bfbcb2e9ed5e3ef1b2c44d8600a22cbc31f0b928a66846f90cef5a2d628c7427068fc0f033a513baf5dea734c3b401abb3ae2576191dbf16dab97dec05a325628c2604ff6b4dbd41a58b73c1eddf5f74a0f0c952fc57f24f8fde612d6233e491bd2536459e7ebb1e5bc481506530f4bec21cbe72e6263615a6beb1ec06cc08a50ceff"], 0x1) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5c3, 0xb357c4875ffbfe28) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$cgroup_ro(r4, 0x0, 0x275a, 0x0) mmap$perf(&(0x7f00005fb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001880)=ANY=[@ANYBLOB="98de67001000100009000000d90000f419a363ca7c403fde36f695d2f3db87909a604e1d69a6c84d9691a566a52504c9000000000000000000000000000091735f91e6ad44ac4bae1189287e2f7014cee5f97c11dcf56feba44d3f8fec96ddc8834d19"], 0x1}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:29:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="909e00000100f6f1630a048d188102e21f2147db3d48c2fb65621951779dd5613de09681e5fcc857d2f1fd56095329c7b562078d1d181426cfb0ac5e22eaa356f2f201b9c1abf2f31a016bfe621a7b0e82ee497ff00ad79e9277db4bec7381268e617ed4110590f482433314fe96a4197458c80cca60d5ac6c1f8f44e2853063c0e9a4be36edfb481cb3381fede0ec539ac3153e356a747e27d2a3307a35a196c049186c3f0d34d645288d2bdf9f661fb83e5365708f05873d970641cef5cd495d92cf02", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getegid() getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r11, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000001c0)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r11, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r14, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) r15 = syz_open_pts(r14, 0x0) dup3(r15, r14, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r16, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r16, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r16, 0x5423, &(0x7f00000001c0)=0x11) r17 = syz_open_pts(r16, 0x0) dup3(r17, r16, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r18, @ANYBLOB="0300000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650002000000000000000200000000000000cb0b000000000000ff0700000000000001040000faffffff0000000000000000010000000000000000000000000000000800000000000000050000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff000000020000000000000000000000000000000900000000000000000200000000000096010000cf00000003000000000000000300000000000000000000000000000007000000000000000080000000000000ff000000000000000700000006000000010000003f000000ff030000", @ANYRES32, @ANYRES32=r14, @ANYBLOB="ff7f0000050000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000cdd300000500000005000000000000007f0000000000000002000000000000006b2800000000000001000000010000002600000000000000060000002bba00003f000000ff01000006000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="8300000005000000000000000000000000000000000000000000000000000000000800000100000000000000030000000000000003000000000000000300000000000000010001000000000006000000000000002a440000000000000000000000000000030000000000000009000000000000000104000000000000790b000003000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=r8, @ANYBLOB="02000000cd82000000000000000000000000000000fcffffffffffff08000000f8ffffff2f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000f9ffffff05000000000000000600000000000000003000000000000004000000000000000400000000000000060000000000000009000000000000000000000004000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX], @ANYRES32=0x0, @ANYRESDEC], 0x343) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 12:29:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="909e00000100f6f1630a048d188102e21f2147db3d48c2fb65621951779dd5613de09681e5fcc857d2f1fd56095329c7b562078d1d181426cfb0ac5e22eaa356f2f201b9c1abf2f31a016bfe621a7b0e82ee497ff00ad79e9277db4bec7381268e617ed4110590f482433314fe96a4197458c80cca60d5ac6c1f8f44e2853063c0e9a4be36edfb481cb3381fede0ec539ac3153e356a747e27d2a3307a35a196c049186c3f0d34d645288d2bdf9f661fb83e5365708f05873d970641cef5cd495d92cf02", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getegid() getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r11, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000001c0)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r11, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r14, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) r15 = syz_open_pts(r14, 0x0) dup3(r15, r14, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r16, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r16, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r16, 0x5423, &(0x7f00000001c0)=0x11) r17 = syz_open_pts(r16, 0x0) dup3(r17, r16, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r18, @ANYBLOB="0300000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650002000000000000000200000000000000cb0b000000000000ff0700000000000001040000faffffff0000000000000000010000000000000000000000000000000800000000000000050000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff000000020000000000000000000000000000000900000000000000000200000000000096010000cf00000003000000000000000300000000000000000000000000000007000000000000000080000000000000ff000000000000000700000006000000010000003f000000ff030000", @ANYRES32, @ANYRES32=r14, @ANYBLOB="ff7f0000050000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000cdd300000500000005000000000000007f0000000000000002000000000000006b2800000000000001000000010000002600000000000000060000002bba00003f000000ff01000006000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="8300000005000000000000000000000000000000000000000000000000000000000800000100000000000000030000000000000003000000000000000300000000000000010001000000000006000000000000002a440000000000000000000000000000030000000000000009000000000000000104000000000000790b000003000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=r8, @ANYBLOB="02000000cd82000000000000000000000000000000fcffffffffffff08000000f8ffffff2f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000f9ffffff05000000000000000600000000000000003000000000000004000000000000000400000000000000060000000000000009000000000000000000000004000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX], @ANYRES32=0x0, @ANYRESDEC], 0x343) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 12:29:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="909e00000100f6f1630a048d188102e21f2147db3d48c2fb65621951779dd5613de09681e5fcc857d2f1fd56095329c7b562078d1d181426cfb0ac5e22eaa356f2f201b9c1abf2f31a016bfe621a7b0e82ee497ff00ad79e9277db4bec7381268e617ed4110590f482433314fe96a4197458c80cca60d5ac6c1f8f44e2853063c0e9a4be36edfb481cb3381fede0ec539ac3153e356a747e27d2a3307a35a196c049186c3f0d34d645288d2bdf9f661fb83e5365708f05873d970641cef5cd495d92cf02", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getegid() getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r11, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000001c0)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r11, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r14, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) r15 = syz_open_pts(r14, 0x0) dup3(r15, r14, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r16, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r16, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r16, 0x5423, &(0x7f00000001c0)=0x11) r17 = syz_open_pts(r16, 0x0) dup3(r17, r16, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r18, @ANYBLOB="0300000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650002000000000000000200000000000000cb0b000000000000ff0700000000000001040000faffffff0000000000000000010000000000000000000000000000000800000000000000050000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff000000020000000000000000000000000000000900000000000000000200000000000096010000cf00000003000000000000000300000000000000000000000000000007000000000000000080000000000000ff000000000000000700000006000000010000003f000000ff030000", @ANYRES32, @ANYRES32=r14, @ANYBLOB="ff7f0000050000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000cdd300000500000005000000000000007f0000000000000002000000000000006b2800000000000001000000010000002600000000000000060000002bba00003f000000ff01000006000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="8300000005000000000000000000000000000000000000000000000000000000000800000100000000000000030000000000000003000000000000000300000000000000010001000000000006000000000000002a440000000000000000000000000000030000000000000009000000000000000104000000000000790b000003000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=r8, @ANYBLOB="02000000cd82000000000000000000000000000000fcffffffffffff08000000f8ffffff2f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000f9ffffff05000000000000000600000000000000003000000000000004000000000000000400000000000000060000000000000009000000000000000000000004000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX], @ANYRES32=0x0, @ANYRESDEC], 0x343) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 12:29:12 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c65300abf7b16d61df7aa271b64449000d27a072f249834cd19c3e91d98fc7691c27d1806e071"], 0x2e) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lookup_dcookie(0x4, &(0x7f0000000200)=""/67, 0x43) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:29:12 executing program 4: r0 = mq_open(&(0x7f0000000180)='po\x01\x00x_i\\r\xc8c\x00\x00\x00\x00\xc5\xc5', 0xaa585394a1db3766, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 12:29:12 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) fstatfs(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000300)={0x0, 0x0, 0x7, 0x401, 0x0, 0x1}) umount2(&(0x7f0000000540)='./file0\x00', 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x2, 0x4, &(0x7f0000000900)=[{&(0x7f0000000400), 0x0, 0x2}, {&(0x7f0000000580)="cc334c5776ff269bda5f1fe1016e16e6732cff471581d3e6ed29e5418e25492c28a3f35111fca6667af87d4b4ed8056a5e98f56e2bd9c515fee58f823e51d44bcfc7ef148611d2130192a3b313fa69f36d034653f8ded5b263f2f33695", 0x5d, 0x8}, {&(0x7f0000000680)="ae1d9b7794241c7e06ae442b4e4deff8cc74e906d7e69dd3ec4df0eabd090d595ce5f3a01ac018b6f297001b8fafa95177a95f263eb8c5303c089e8d863d038f80bf2a49a8534f9a526a7f5cfc4a973fe65c9e1c812be6bad70c5d4ace1e810f5c453d245d9660ca0d548a04712f27014dbcf43a683a671d64f8d2ab2d47035e0473da73c17de79fdca60f14b5cc92abd536c001f2453ff5a28f5c64ee09882d6716f14cddea12189d5aac0486438131344a8771e01c7d12a9ed4f03", 0xbc, 0x5}, {&(0x7f0000000800), 0x0, 0x71a}], 0x2, &(0x7f0000000980)={[{@uni_xlate='uni_xlate=1'}, {@shortname_lower='shortname=lower'}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@nonumtail='nnonumtail=1'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, '/dev/null\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 12:29:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="909e00000100f6f1630a048d188102e21f2147db3d48c2fb65621951779dd5613de09681e5fcc857d2f1fd56095329c7b562078d1d181426cfb0ac5e22eaa356f2f201b9c1abf2f31a016bfe621a7b0e82ee497ff00ad79e9277db4bec7381268e617ed4110590f482433314fe96a4197458c80cca60d5ac6c1f8f44e2853063c0e9a4be36edfb481cb3381fede0ec539ac3153e356a747e27d2a3307a35a196c049186c3f0d34d645288d2bdf9f661fb83e5365708f05873d970641cef5cd495d92cf02", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getegid() getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r11, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000001c0)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r11, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r14, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) r15 = syz_open_pts(r14, 0x0) dup3(r15, r14, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r16, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r16, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r16, 0x5423, &(0x7f00000001c0)=0x11) r17 = syz_open_pts(r16, 0x0) dup3(r17, r16, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r18, @ANYBLOB="0300000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650002000000000000000200000000000000cb0b000000000000ff0700000000000001040000faffffff0000000000000000010000000000000000000000000000000800000000000000050000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff000000020000000000000000000000000000000900000000000000000200000000000096010000cf00000003000000000000000300000000000000000000000000000007000000000000000080000000000000ff000000000000000700000006000000010000003f000000ff030000", @ANYRES32, @ANYRES32=r14, @ANYBLOB="ff7f0000050000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000cdd300000500000005000000000000007f0000000000000002000000000000006b2800000000000001000000010000002600000000000000060000002bba00003f000000ff01000006000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="8300000005000000000000000000000000000000000000000000000000000000000800000100000000000000030000000000000003000000000000000300000000000000010001000000000006000000000000002a440000000000000000000000000000030000000000000009000000000000000104000000000000790b000003000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=r8, @ANYBLOB="02000000cd82000000000000000000000000000000fcffffffffffff08000000f8ffffff2f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000f9ffffff05000000000000000600000000000000003000000000000004000000000000000400000000000000060000000000000009000000000000000000000004000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX], @ANYRES32=0x0, @ANYRESDEC], 0x343) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 12:29:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="909e00000100f6f1630a048d188102e21f2147db3d48c2fb65621951779dd5613de09681e5fcc857d2f1fd56095329c7b562078d1d181426cfb0ac5e22eaa356f2f201b9c1abf2f31a016bfe621a7b0e82ee497ff00ad79e9277db4bec7381268e617ed4110590f482433314fe96a4197458c80cca60d5ac6c1f8f44e2853063c0e9a4be36edfb481cb3381fede0ec539ac3153e356a747e27d2a3307a35a196c049186c3f0d34d645288d2bdf9f661fb83e5365708f05873d970641cef5cd495d92cf02", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getegid() getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r11, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000001c0)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r11, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r14, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) r15 = syz_open_pts(r14, 0x0) dup3(r15, r14, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r16, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r16, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r16, 0x5423, &(0x7f00000001c0)=0x11) r17 = syz_open_pts(r16, 0x0) dup3(r17, r16, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r18, @ANYBLOB="0300000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650002000000000000000200000000000000cb0b000000000000ff0700000000000001040000faffffff0000000000000000010000000000000000000000000000000800000000000000050000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff000000020000000000000000000000000000000900000000000000000200000000000096010000cf00000003000000000000000300000000000000000000000000000007000000000000000080000000000000ff000000000000000700000006000000010000003f000000ff030000", @ANYRES32, @ANYRES32=r14, @ANYBLOB="ff7f0000050000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000cdd300000500000005000000000000007f0000000000000002000000000000006b2800000000000001000000010000002600000000000000060000002bba00003f000000ff01000006000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="8300000005000000000000000000000000000000000000000000000000000000000800000100000000000000030000000000000003000000000000000300000000000000010001000000000006000000000000002a440000000000000000000000000000030000000000000009000000000000000104000000000000790b000003000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=r8, @ANYBLOB="02000000cd82000000000000000000000000000000fcffffffffffff08000000f8ffffff2f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000f9ffffff05000000000000000600000000000000003000000000000004000000000000000400000000000000060000000000000009000000000000000000000004000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX], @ANYRES32=0x0, @ANYRESDEC], 0x343) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 12:29:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="909e00000100f6f1630a048d188102e21f2147db3d48c2fb65621951779dd5613de09681e5fcc857d2f1fd56095329c7b562078d1d181426cfb0ac5e22eaa356f2f201b9c1abf2f31a016bfe621a7b0e82ee497ff00ad79e9277db4bec7381268e617ed4110590f482433314fe96a4197458c80cca60d5ac6c1f8f44e2853063c0e9a4be36edfb481cb3381fede0ec539ac3153e356a747e27d2a3307a35a196c049186c3f0d34d645288d2bdf9f661fb83e5365708f05873d970641cef5cd495d92cf02", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getegid() getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r11, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000001c0)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r11, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r14, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) r15 = syz_open_pts(r14, 0x0) dup3(r15, r14, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r16, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r16, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r16, 0x5423, &(0x7f00000001c0)=0x11) r17 = syz_open_pts(r16, 0x0) dup3(r17, r16, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r18, @ANYBLOB="0300000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650002000000000000000200000000000000cb0b000000000000ff0700000000000001040000faffffff0000000000000000010000000000000000000000000000000800000000000000050000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff000000020000000000000000000000000000000900000000000000000200000000000096010000cf00000003000000000000000300000000000000000000000000000007000000000000000080000000000000ff000000000000000700000006000000010000003f000000ff030000", @ANYRES32, @ANYRES32=r14, @ANYBLOB="ff7f0000050000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000cdd300000500000005000000000000007f0000000000000002000000000000006b2800000000000001000000010000002600000000000000060000002bba00003f000000ff01000006000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="8300000005000000000000000000000000000000000000000000000000000000000800000100000000000000030000000000000003000000000000000300000000000000010001000000000006000000000000002a440000000000000000000000000000030000000000000009000000000000000104000000000000790b000003000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=r8, @ANYBLOB="02000000cd82000000000000000000000000000000fcffffffffffff08000000f8ffffff2f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000f9ffffff05000000000000000600000000000000003000000000000004000000000000000400000000000000060000000000000009000000000000000000000004000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX], @ANYRES32=0x0, @ANYRESDEC], 0x343) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 12:29:12 executing program 4: r0 = mq_open(&(0x7f0000000180)='po\x01\x00x_i\\r\xc8c\x00\x00\x00\x00\xc5\xc5', 0xaa585394a1db3766, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 12:29:13 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) fstatfs(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000300)={0x0, 0x0, 0x7, 0x401, 0x0, 0x1}) umount2(&(0x7f0000000540)='./file0\x00', 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x2, 0x4, &(0x7f0000000900)=[{&(0x7f0000000400), 0x0, 0x2}, {&(0x7f0000000580)="cc334c5776ff269bda5f1fe1016e16e6732cff471581d3e6ed29e5418e25492c28a3f35111fca6667af87d4b4ed8056a5e98f56e2bd9c515fee58f823e51d44bcfc7ef148611d2130192a3b313fa69f36d034653f8ded5b263f2f33695", 0x5d, 0x8}, {&(0x7f0000000680)="ae1d9b7794241c7e06ae442b4e4deff8cc74e906d7e69dd3ec4df0eabd090d595ce5f3a01ac018b6f297001b8fafa95177a95f263eb8c5303c089e8d863d038f80bf2a49a8534f9a526a7f5cfc4a973fe65c9e1c812be6bad70c5d4ace1e810f5c453d245d9660ca0d548a04712f27014dbcf43a683a671d64f8d2ab2d47035e0473da73c17de79fdca60f14b5cc92abd536c001f2453ff5a28f5c64ee09882d6716f14cddea12189d5aac0486438131344a8771e01c7d12a9ed4f03", 0xbc, 0x5}, {&(0x7f0000000800), 0x0, 0x71a}], 0x2, &(0x7f0000000980)={[{@uni_xlate='uni_xlate=1'}, {@shortname_lower='shortname=lower'}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@nonumtail='nnonumtail=1'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, '/dev/null\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 12:29:13 executing program 4: r0 = mq_open(&(0x7f0000000180)='po\x01\x00x_i\\r\xc8c\x00\x00\x00\x00\xc5\xc5', 0xaa585394a1db3766, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 12:29:13 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) fstatfs(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000300)={0x0, 0x0, 0x7, 0x401, 0x0, 0x1}) umount2(&(0x7f0000000540)='./file0\x00', 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x2, 0x4, &(0x7f0000000900)=[{&(0x7f0000000400), 0x0, 0x2}, {&(0x7f0000000580)="cc334c5776ff269bda5f1fe1016e16e6732cff471581d3e6ed29e5418e25492c28a3f35111fca6667af87d4b4ed8056a5e98f56e2bd9c515fee58f823e51d44bcfc7ef148611d2130192a3b313fa69f36d034653f8ded5b263f2f33695", 0x5d, 0x8}, {&(0x7f0000000680)="ae1d9b7794241c7e06ae442b4e4deff8cc74e906d7e69dd3ec4df0eabd090d595ce5f3a01ac018b6f297001b8fafa95177a95f263eb8c5303c089e8d863d038f80bf2a49a8534f9a526a7f5cfc4a973fe65c9e1c812be6bad70c5d4ace1e810f5c453d245d9660ca0d548a04712f27014dbcf43a683a671d64f8d2ab2d47035e0473da73c17de79fdca60f14b5cc92abd536c001f2453ff5a28f5c64ee09882d6716f14cddea12189d5aac0486438131344a8771e01c7d12a9ed4f03", 0xbc, 0x5}, {&(0x7f0000000800), 0x0, 0x71a}], 0x2, &(0x7f0000000980)={[{@uni_xlate='uni_xlate=1'}, {@shortname_lower='shortname=lower'}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@nonumtail='nnonumtail=1'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, '/dev/null\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 12:29:13 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) fstatfs(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000300)={0x0, 0x0, 0x7, 0x401, 0x0, 0x1}) umount2(&(0x7f0000000540)='./file0\x00', 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x2, 0x4, &(0x7f0000000900)=[{&(0x7f0000000400), 0x0, 0x2}, {&(0x7f0000000580)="cc334c5776ff269bda5f1fe1016e16e6732cff471581d3e6ed29e5418e25492c28a3f35111fca6667af87d4b4ed8056a5e98f56e2bd9c515fee58f823e51d44bcfc7ef148611d2130192a3b313fa69f36d034653f8ded5b263f2f33695", 0x5d, 0x8}, {&(0x7f0000000680)="ae1d9b7794241c7e06ae442b4e4deff8cc74e906d7e69dd3ec4df0eabd090d595ce5f3a01ac018b6f297001b8fafa95177a95f263eb8c5303c089e8d863d038f80bf2a49a8534f9a526a7f5cfc4a973fe65c9e1c812be6bad70c5d4ace1e810f5c453d245d9660ca0d548a04712f27014dbcf43a683a671d64f8d2ab2d47035e0473da73c17de79fdca60f14b5cc92abd536c001f2453ff5a28f5c64ee09882d6716f14cddea12189d5aac0486438131344a8771e01c7d12a9ed4f03", 0xbc, 0x5}, {&(0x7f0000000800), 0x0, 0x71a}], 0x2, &(0x7f0000000980)={[{@uni_xlate='uni_xlate=1'}, {@shortname_lower='shortname=lower'}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@nonumtail='nnonumtail=1'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, '/dev/null\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 12:29:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="909e00000100f6f1630a048d188102e21f2147db3d48c2fb65621951779dd5613de09681e5fcc857d2f1fd56095329c7b562078d1d181426cfb0ac5e22eaa356f2f201b9c1abf2f31a016bfe621a7b0e82ee497ff00ad79e9277db4bec7381268e617ed4110590f482433314fe96a4197458c80cca60d5ac6c1f8f44e2853063c0e9a4be36edfb481cb3381fede0ec539ac3153e356a747e27d2a3307a35a196c049186c3f0d34d645288d2bdf9f661fb83e5365708f05873d970641cef5cd495d92cf02", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000200)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getegid() getresgid(&(0x7f0000000600)=0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000001c0)) r10 = syz_open_pts(r9, 0x0) dup3(r10, r9, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r11, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSETD(r11, 0x5423, &(0x7f00000001c0)) r12 = syz_open_pts(r11, 0x0) dup3(r12, r11, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r13, 0x5423, &(0x7f00000001c0)) dup3(0xffffffffffffffff, r13, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r14, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r14, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000001c0)) r15 = syz_open_pts(r14, 0x0) dup3(r15, r14, 0x0) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r16, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r16, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(r16, 0x5423, &(0x7f00000001c0)=0x11) r17 = syz_open_pts(r16, 0x0) dup3(r17, r16, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r18, @ANYBLOB="0300000001000000000000000100000000000000e604000000000000100000000100000076657468315f746f5f6272696467650002000000000000000200000000000000cb0b000000000000ff0700000000000001040000faffffff0000000000000000010000000000000000000000000000000800000000000000050000000000000000000000000000000000000094000000020000000004000005000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="ff03000002000000000000000000000000000000070000000000000000000000ff000000020000000000000000000000000000000900000000000000000200000000000096010000cf00000003000000000000000300000000000000000000000000000007000000000000000080000000000000ff000000000000000700000006000000010000003f000000ff030000", @ANYRES32, @ANYRES32=r14, @ANYBLOB="ff7f0000050000000000000000000000000000001f0000000000000004000000010000006574683100000000787e6c4f00000000000000000000000000000000000000000000000000000000cdd300000500000005000000000000007f0000000000000002000000000000006b2800000000000001000000010000002600000000000000060000002bba00003f000000ff01000006000000", @ANYRES32=r7, @ANYRES32, @ANYBLOB="8300000005000000000000000000000000000000000000000000000000000000000800000100000000000000030000000000000003000000000000000300000000000000010001000000000006000000000000002a440000000000000000000000000000030000000000000009000000000000000104000000000000790b000003000000050000000000000081000000", @ANYRES32=0xee01, @ANYRES32=r8, @ANYBLOB="02000000cd82000000000000000000000000000000fcffffffffffff08000000f8ffffff2f6c6f6e6f646576000000000000000002000000000000000000000000000000000000000000000003000000f9ffffff05000000000000000600000000000000003000000000000004000000000000000400000000000000060000000000000009000000000000000000000004000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r3, @ANYRESHEX], @ANYRES32=0x0, @ANYRESDEC], 0x343) bind$llc(0xffffffffffffffff, &(0x7f0000000280), 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 12:29:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000040)=""/107, 0x6b}], 0x1, 0x400000000000000) 12:29:18 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) fstatfs(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000300)={0x0, 0x0, 0x7, 0x401, 0x0, 0x1}) umount2(&(0x7f0000000540)='./file0\x00', 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x2, 0x4, &(0x7f0000000900)=[{&(0x7f0000000400), 0x0, 0x2}, {&(0x7f0000000580)="cc334c5776ff269bda5f1fe1016e16e6732cff471581d3e6ed29e5418e25492c28a3f35111fca6667af87d4b4ed8056a5e98f56e2bd9c515fee58f823e51d44bcfc7ef148611d2130192a3b313fa69f36d034653f8ded5b263f2f33695", 0x5d, 0x8}, {&(0x7f0000000680)="ae1d9b7794241c7e06ae442b4e4deff8cc74e906d7e69dd3ec4df0eabd090d595ce5f3a01ac018b6f297001b8fafa95177a95f263eb8c5303c089e8d863d038f80bf2a49a8534f9a526a7f5cfc4a973fe65c9e1c812be6bad70c5d4ace1e810f5c453d245d9660ca0d548a04712f27014dbcf43a683a671d64f8d2ab2d47035e0473da73c17de79fdca60f14b5cc92abd536c001f2453ff5a28f5c64ee09882d6716f14cddea12189d5aac0486438131344a8771e01c7d12a9ed4f03", 0xbc, 0x5}, {&(0x7f0000000800), 0x0, 0x71a}], 0x2, &(0x7f0000000980)={[{@uni_xlate='uni_xlate=1'}, {@shortname_lower='shortname=lower'}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@nonumtail='nnonumtail=1'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, '/dev/null\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 12:29:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) fstatfs(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000300)={0x0, 0x0, 0x7, 0x401, 0x0, 0x1}) umount2(&(0x7f0000000540)='./file0\x00', 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x2, 0x4, &(0x7f0000000900)=[{&(0x7f0000000400), 0x0, 0x2}, {&(0x7f0000000580)="cc334c5776ff269bda5f1fe1016e16e6732cff471581d3e6ed29e5418e25492c28a3f35111fca6667af87d4b4ed8056a5e98f56e2bd9c515fee58f823e51d44bcfc7ef148611d2130192a3b313fa69f36d034653f8ded5b263f2f33695", 0x5d, 0x8}, {&(0x7f0000000680)="ae1d9b7794241c7e06ae442b4e4deff8cc74e906d7e69dd3ec4df0eabd090d595ce5f3a01ac018b6f297001b8fafa95177a95f263eb8c5303c089e8d863d038f80bf2a49a8534f9a526a7f5cfc4a973fe65c9e1c812be6bad70c5d4ace1e810f5c453d245d9660ca0d548a04712f27014dbcf43a683a671d64f8d2ab2d47035e0473da73c17de79fdca60f14b5cc92abd536c001f2453ff5a28f5c64ee09882d6716f14cddea12189d5aac0486438131344a8771e01c7d12a9ed4f03", 0xbc, 0x5}, {&(0x7f0000000800), 0x0, 0x71a}], 0x2, &(0x7f0000000980)={[{@uni_xlate='uni_xlate=1'}, {@shortname_lower='shortname=lower'}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@nonumtail='nnonumtail=1'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, '/dev/null\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 12:29:18 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140), 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f", 0x48}, {&(0x7f0000000600)}], 0x2, 0x2) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r1, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x4, &(0x7f0000000880)=[{}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, 0x0) r7 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(0x0, r6, 0x0, r7, 0x2) write(0xffffffffffffffff, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r7) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) 12:29:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000040)=""/107, 0x6b}], 0x1, 0x400000000000000) 12:29:25 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000280)) fstatfs(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000300)={0x0, 0x0, 0x7, 0x401, 0x0, 0x1}) umount2(&(0x7f0000000540)='./file0\x00', 0x8) syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x2, 0x4, &(0x7f0000000900)=[{&(0x7f0000000400), 0x0, 0x2}, {&(0x7f0000000580)="cc334c5776ff269bda5f1fe1016e16e6732cff471581d3e6ed29e5418e25492c28a3f35111fca6667af87d4b4ed8056a5e98f56e2bd9c515fee58f823e51d44bcfc7ef148611d2130192a3b313fa69f36d034653f8ded5b263f2f33695", 0x5d, 0x8}, {&(0x7f0000000680)="ae1d9b7794241c7e06ae442b4e4deff8cc74e906d7e69dd3ec4df0eabd090d595ce5f3a01ac018b6f297001b8fafa95177a95f263eb8c5303c089e8d863d038f80bf2a49a8534f9a526a7f5cfc4a973fe65c9e1c812be6bad70c5d4ace1e810f5c453d245d9660ca0d548a04712f27014dbcf43a683a671d64f8d2ab2d47035e0473da73c17de79fdca60f14b5cc92abd536c001f2453ff5a28f5c64ee09882d6716f14cddea12189d5aac0486438131344a8771e01c7d12a9ed4f03", 0xbc, 0x5}, {&(0x7f0000000800), 0x0, 0x71a}], 0x2, &(0x7f0000000980)={[{@uni_xlate='uni_xlate=1'}, {@shortname_lower='shortname=lower'}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@nonumtail='nnonumtail=1'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, '/dev/null\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 12:29:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000040)=""/107, 0x6b}], 0x1, 0x400000000000000) 12:29:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000040)=""/107, 0x6b}], 0x1, 0x400000000000000) 12:29:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:34 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140), 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f", 0x48}, {&(0x7f0000000600)}], 0x2, 0x2) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r1, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x4, &(0x7f0000000880)=[{}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, 0x0) r7 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(0x0, r6, 0x0, r7, 0x2) write(0xffffffffffffffff, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r7) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) 12:29:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ad9d5cf8c8208330ccf90e52db9dd55a478092d20bc2721af258be6924021f84b8f7dd2778d6ec46aa896004adcab77f96517fbefbb142673f8828c9154d81f924d64bd748c8", 0x46, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x0, 0x100000000000000, 0x500}) 12:29:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:48 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140), 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f", 0x48}, {&(0x7f0000000600)}], 0x2, 0x2) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r1, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x4, &(0x7f0000000880)=[{}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, 0x0) r7 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(0x0, r6, 0x0, r7, 0x2) write(0xffffffffffffffff, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r7) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) 12:29:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ad9d5cf8c8208330ccf90e52db9dd55a478092d20bc2721af258be6924021f84b8f7dd2778d6ec46aa896004adcab77f96517fbefbb142673f8828c9154d81f924d64bd748c8", 0x46, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x0, 0x100000000000000, 0x500}) 12:29:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ad9d5cf8c8208330ccf90e52db9dd55a478092d20bc2721af258be6924021f84b8f7dd2778d6ec46aa896004adcab77f96517fbefbb142673f8828c9154d81f924d64bd748c8", 0x46, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x0, 0x100000000000000, 0x500}) 12:29:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ad9d5cf8c8208330ccf90e52db9dd55a478092d20bc2721af258be6924021f84b8f7dd2778d6ec46aa896004adcab77f96517fbefbb142673f8828c9154d81f924d64bd748c8", 0x46, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x0, 0x100000000000000, 0x500}) 12:29:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x8, 0x1, &(0x7f00000000c0), 0x0) 12:29:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000680)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x10000408001) fallocate(r5, 0x3, 0x0, 0x80000009) 12:29:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x8, 0x1, &(0x7f00000000c0), 0x0) 12:29:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ad9d5cf8c8208330ccf90e52db9dd55a478092d20bc2721af258be6924021f84b8f7dd2778d6ec46aa896004adcab77f96517fbefbb142673f8828c9154d81f924d64bd748c8", 0x46, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x0, 0x100000000000000, 0x500}) 12:29:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ad9d5cf8c8208330ccf90e52db9dd55a478092d20bc2721af258be6924021f84b8f7dd2778d6ec46aa896004adcab77f96517fbefbb142673f8828c9154d81f924d64bd748c8", 0x46, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x0, 0x100000000000000, 0x500}) 12:29:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ad9d5cf8c8208330ccf90e52db9dd55a478092d20bc2721af258be6924021f84b8f7dd2778d6ec46aa896004adcab77f96517fbefbb142673f8828c9154d81f924d64bd748c8", 0x46, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x0, 0x100000000000000, 0x500}) 12:29:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x8, 0x1, &(0x7f00000000c0), 0x0) 12:29:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ad9d5cf8c8208330ccf90e52db9dd55a478092d20bc2721af258be6924021f84b8f7dd2778d6ec46aa896004adcab77f96517fbefbb142673f8828c9154d81f924d64bd748c8", 0x46, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x0, 0x100000000000000, 0x500}) 12:29:56 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140), 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f", 0x48}, {&(0x7f0000000600)}], 0x2, 0x2) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r1, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x4, &(0x7f0000000880)=[{}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, 0x0) r7 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(0x0, r6, 0x0, r7, 0x2) write(0xffffffffffffffff, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r7) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) 12:29:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ad9d5cf8c8208330ccf90e52db9dd55a478092d20bc2721af258be6924021f84b8f7dd2778d6ec46aa896004adcab77f96517fbefbb142673f8828c9154d81f924d64bd748c8", 0x46, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x0, 0x100000000000000, 0x500}) 12:29:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="da", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ad9d5cf8c8208330ccf90e52db9dd55a478092d20bc2721af258be6924021f84b8f7dd2778d6ec46aa896004adcab77f96517fbefbb142673f8828c9154d81f924d64bd748c8", 0x46, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x0, 0x100000000000000, 0x500}) 12:29:56 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 12:29:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x8, 0x1, &(0x7f00000000c0), 0x0) 12:29:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 12:29:56 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prlimit64(r0, 0x0, &(0x7f0000000940)={0x100, 0x7}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="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", 0x187}, {&(0x7f00000003c0)="7249c00b0b172653bb36d788575ffcbf49ac5d23c41b9c8427da2af57e7c05f0c6802d0e631a79436d2d6e78a4c27a6fbadcd92b884498cdf8be75fa0318d5b55e37c9cb4c634c3af4c0857b1ad0918312d013f82fa19ef2d860106a3b4e390561d01bffcd75a87d633e6e1445c1e6cb5b6e7e3591b602d6aad40a1cfa1d1db1f235a7fda172730ba450f37fd7fc14c570c47f14a99254565d712bb1ca81c6a56e3d0f14c04e", 0xa6}, {&(0x7f0000000200)="39ff48355e4c86a98b52cc32e7c7c7847df5877b2a1d886cdc25f267", 0x1c}, {&(0x7f0000000500)="36c4321206c471813e0062a08a757625ab60d0b37f7662562c0e9410a8890d78e4c861a71f4b29cf923d65e3e10c14662c0e5e46b4097e5799f4b2c51c7fdf18c37ccffa49f2ea3f14", 0x49}], 0x4, 0x0, 0x0, 0x4048000}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:29:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) 12:29:56 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x907) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3", 0xb}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x8761f2342da991b7}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20}], 0x98}], 0x1, 0x0) [ 496.549650][T11546] devpts: called with bogus options [ 496.731663][ T25] audit: type=1800 audit(1572006596.823:255): pid=11553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16609 res=0 [ 496.752409][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 496.752481][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:29:56 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 12:29:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) [ 497.340663][T11551] devpts: called with bogus options 12:29:57 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x907) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3", 0xb}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x8761f2342da991b7}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20}], 0x98}], 0x1, 0x0) [ 497.395892][ T25] audit: type=1800 audit(1572006597.483:256): pid=11551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16609 res=0 12:30:05 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prlimit64(r0, 0x0, &(0x7f0000000940)={0x100, 0x7}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="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", 0x187}, {&(0x7f00000003c0)="7249c00b0b172653bb36d788575ffcbf49ac5d23c41b9c8427da2af57e7c05f0c6802d0e631a79436d2d6e78a4c27a6fbadcd92b884498cdf8be75fa0318d5b55e37c9cb4c634c3af4c0857b1ad0918312d013f82fa19ef2d860106a3b4e390561d01bffcd75a87d633e6e1445c1e6cb5b6e7e3591b602d6aad40a1cfa1d1db1f235a7fda172730ba450f37fd7fc14c570c47f14a99254565d712bb1ca81c6a56e3d0f14c04e", 0xa6}, {&(0x7f0000000200)="39ff48355e4c86a98b52cc32e7c7c7847df5877b2a1d886cdc25f267", 0x1c}, {&(0x7f0000000500)="36c4321206c471813e0062a08a757625ab60d0b37f7662562c0e9410a8890d78e4c861a71f4b29cf923d65e3e10c14662c0e5e46b4097e5799f4b2c51c7fdf18c37ccffa49f2ea3f14", 0x49}], 0x4, 0x0, 0x0, 0x4048000}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:30:05 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prlimit64(r0, 0x0, &(0x7f0000000940)={0x100, 0x7}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="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", 0x187}, {&(0x7f00000003c0)="7249c00b0b172653bb36d788575ffcbf49ac5d23c41b9c8427da2af57e7c05f0c6802d0e631a79436d2d6e78a4c27a6fbadcd92b884498cdf8be75fa0318d5b55e37c9cb4c634c3af4c0857b1ad0918312d013f82fa19ef2d860106a3b4e390561d01bffcd75a87d633e6e1445c1e6cb5b6e7e3591b602d6aad40a1cfa1d1db1f235a7fda172730ba450f37fd7fc14c570c47f14a99254565d712bb1ca81c6a56e3d0f14c04e", 0xa6}, {&(0x7f0000000200)="39ff48355e4c86a98b52cc32e7c7c7847df5877b2a1d886cdc25f267", 0x1c}, {&(0x7f0000000500)="36c4321206c471813e0062a08a757625ab60d0b37f7662562c0e9410a8890d78e4c861a71f4b29cf923d65e3e10c14662c0e5e46b4097e5799f4b2c51c7fdf18c37ccffa49f2ea3f14", 0x49}], 0x4, 0x0, 0x0, 0x4048000}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:30:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) 12:30:05 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 12:30:05 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x907) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3", 0xb}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x8761f2342da991b7}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20}], 0x98}], 0x1, 0x0) 12:30:05 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prlimit64(r0, 0x0, &(0x7f0000000940)={0x100, 0x7}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="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", 0x187}, {&(0x7f00000003c0)="7249c00b0b172653bb36d788575ffcbf49ac5d23c41b9c8427da2af57e7c05f0c6802d0e631a79436d2d6e78a4c27a6fbadcd92b884498cdf8be75fa0318d5b55e37c9cb4c634c3af4c0857b1ad0918312d013f82fa19ef2d860106a3b4e390561d01bffcd75a87d633e6e1445c1e6cb5b6e7e3591b602d6aad40a1cfa1d1db1f235a7fda172730ba450f37fd7fc14c570c47f14a99254565d712bb1ca81c6a56e3d0f14c04e", 0xa6}, {&(0x7f0000000200)="39ff48355e4c86a98b52cc32e7c7c7847df5877b2a1d886cdc25f267", 0x1c}, {&(0x7f0000000500)="36c4321206c471813e0062a08a757625ab60d0b37f7662562c0e9410a8890d78e4c861a71f4b29cf923d65e3e10c14662c0e5e46b4097e5799f4b2c51c7fdf18c37ccffa49f2ea3f14", 0x49}], 0x4, 0x0, 0x0, 0x4048000}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 505.583237][T11588] devpts: called with bogus options [ 505.750496][ T25] audit: type=1800 audit(1572006605.843:257): pid=11597 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16613 res=0 12:30:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) 12:30:06 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 12:30:06 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x907) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3", 0xb}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x8761f2342da991b7}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20}], 0x98}], 0x1, 0x0) 12:30:06 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prlimit64(r0, 0x0, &(0x7f0000000940)={0x100, 0x7}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="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", 0x187}, {&(0x7f00000003c0)="7249c00b0b172653bb36d788575ffcbf49ac5d23c41b9c8427da2af57e7c05f0c6802d0e631a79436d2d6e78a4c27a6fbadcd92b884498cdf8be75fa0318d5b55e37c9cb4c634c3af4c0857b1ad0918312d013f82fa19ef2d860106a3b4e390561d01bffcd75a87d633e6e1445c1e6cb5b6e7e3591b602d6aad40a1cfa1d1db1f235a7fda172730ba450f37fd7fc14c570c47f14a99254565d712bb1ca81c6a56e3d0f14c04e", 0xa6}, {&(0x7f0000000200)="39ff48355e4c86a98b52cc32e7c7c7847df5877b2a1d886cdc25f267", 0x1c}, {&(0x7f0000000500)="36c4321206c471813e0062a08a757625ab60d0b37f7662562c0e9410a8890d78e4c861a71f4b29cf923d65e3e10c14662c0e5e46b4097e5799f4b2c51c7fdf18c37ccffa49f2ea3f14", 0x49}], 0x4, 0x0, 0x0, 0x4048000}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 506.498833][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 506.504731][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:30:06 executing program 3: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x907) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3", 0xb}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x8761f2342da991b7}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20}], 0x98}], 0x1, 0x0) [ 506.644122][T11615] devpts: called with bogus options 12:30:06 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prlimit64(r0, 0x0, &(0x7f0000000940)={0x100, 0x7}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="56c001fa96c4754071b8f5e85e3aa23e6e67849f1bd3d89b3e9bfda83a2693692d7cdfe05d6d112771852e2545394cd70b80d003090d3d2aa3fd7b59e8a53156d600d94682f2c6a93ee72fee6e8a6875f695cd3385cd0e743d725b7eb8d54774abc4dbee2d63a29b55139f4244f7322ff0ef083650b77370c45b02e4376b486b178714e8895bc3456b4fc54c89ccf6cef096351362ccde0946192a14243e78894f939654319cc3b2eaa1a5cb261fef7e1e01000000144204ab14d6fdf3b1c81516fae6b91c6dc334ffe864ca1e365750619759e7333f20641da68a79756c4aafa81071c41af21f56ced3a0e4c7657d5cf029948db7dcd2654d8eacd5745924ad995e6f26584606c0d632e5baeeff2df9504dc394f54f671c3eb01b1a3371b1ba4142f8f9e2b777ae375f7a0002dec37d5522e25824ca5ebd9ccc8d5cd294d5cd5d122fa36aa2ed044ba1d12d2d7d2df1f175b66853ff0582befa009f56cef6ebf3ef83c545e7a0d6cf4b40658936b103f10a5cc4dc77eb85f6958ef026e483a7d1da6171792081", 0x187}, {&(0x7f00000003c0)="7249c00b0b172653bb36d788575ffcbf49ac5d23c41b9c8427da2af57e7c05f0c6802d0e631a79436d2d6e78a4c27a6fbadcd92b884498cdf8be75fa0318d5b55e37c9cb4c634c3af4c0857b1ad0918312d013f82fa19ef2d860106a3b4e390561d01bffcd75a87d633e6e1445c1e6cb5b6e7e3591b602d6aad40a1cfa1d1db1f235a7fda172730ba450f37fd7fc14c570c47f14a99254565d712bb1ca81c6a56e3d0f14c04e", 0xa6}, {&(0x7f0000000200)="39ff48355e4c86a98b52cc32e7c7c7847df5877b2a1d886cdc25f267", 0x1c}, {&(0x7f0000000500)="36c4321206c471813e0062a08a757625ab60d0b37f7662562c0e9410a8890d78e4c861a71f4b29cf923d65e3e10c14662c0e5e46b4097e5799f4b2c51c7fdf18c37ccffa49f2ea3f14", 0x49}], 0x4, 0x0, 0x0, 0x4048000}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 506.985483][T11628] devpts: called with bogus options [ 507.205788][ T25] audit: type=1800 audit(1572006607.293:258): pid=11638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16624 res=0 12:30:19 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prlimit64(r0, 0x0, &(0x7f0000000940)={0x100, 0x7}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="56c001fa96c4754071b8f5e85e3aa23e6e67849f1bd3d89b3e9bfda83a2693692d7cdfe05d6d112771852e2545394cd70b80d003090d3d2aa3fd7b59e8a53156d600d94682f2c6a93ee72fee6e8a6875f695cd3385cd0e743d725b7eb8d54774abc4dbee2d63a29b55139f4244f7322ff0ef083650b77370c45b02e4376b486b178714e8895bc3456b4fc54c89ccf6cef096351362ccde0946192a14243e78894f939654319cc3b2eaa1a5cb261fef7e1e01000000144204ab14d6fdf3b1c81516fae6b91c6dc334ffe864ca1e365750619759e7333f20641da68a79756c4aafa81071c41af21f56ced3a0e4c7657d5cf029948db7dcd2654d8eacd5745924ad995e6f26584606c0d632e5baeeff2df9504dc394f54f671c3eb01b1a3371b1ba4142f8f9e2b777ae375f7a0002dec37d5522e25824ca5ebd9ccc8d5cd294d5cd5d122fa36aa2ed044ba1d12d2d7d2df1f175b66853ff0582befa009f56cef6ebf3ef83c545e7a0d6cf4b40658936b103f10a5cc4dc77eb85f6958ef026e483a7d1da6171792081", 0x187}, {&(0x7f00000003c0)="7249c00b0b172653bb36d788575ffcbf49ac5d23c41b9c8427da2af57e7c05f0c6802d0e631a79436d2d6e78a4c27a6fbadcd92b884498cdf8be75fa0318d5b55e37c9cb4c634c3af4c0857b1ad0918312d013f82fa19ef2d860106a3b4e390561d01bffcd75a87d633e6e1445c1e6cb5b6e7e3591b602d6aad40a1cfa1d1db1f235a7fda172730ba450f37fd7fc14c570c47f14a99254565d712bb1ca81c6a56e3d0f14c04e", 0xa6}, {&(0x7f0000000200)="39ff48355e4c86a98b52cc32e7c7c7847df5877b2a1d886cdc25f267", 0x1c}, {&(0x7f0000000500)="36c4321206c471813e0062a08a757625ab60d0b37f7662562c0e9410a8890d78e4c861a71f4b29cf923d65e3e10c14662c0e5e46b4097e5799f4b2c51c7fdf18c37ccffa49f2ea3f14", 0x49}], 0x4, 0x0, 0x0, 0x4048000}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:30:19 executing program 2: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x907) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3", 0xb}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x8761f2342da991b7}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20}], 0x98}], 0x1, 0x0) 12:30:19 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x907) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3", 0xb}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x8761f2342da991b7}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20}], 0x98}], 0x1, 0x0) 12:30:19 executing program 3: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="48010154c5000000630300000700000034000000030000000000000000000000db89fbf0dbe31a73e97e08c84807181b3513b522d91dbdbbc4be476e1bfbead95351043003be0aa0c45b0d4da22e0db8d26bbe0d57b730711d707a52601c3a9adfff07bc045a19dcb6e77a073a450605f61d6a3fbe7454bd4e7ee9e1c48429f0c64a5b5cdba1e68c9c29db4f7bc61e2155c8b4e694ed30337494041ab1d82e49d78f4fc6956faeb39c96cccda413ef0b8515a8e656e8d6c02efa109ec0038a7613963425c5b58e2c33fad4ce653caa251215e6ee655988d728ab013ac6c59143744dc308e90f13a70cc0db26b9b3f81c09c9814efd10e2d95b076211e499117325c9d618166d38015f8c0c07062ee6f9085c133996e5b1bd642e75e22265c7c0741d7f5882992b2420078fb88beb66dfc61dc1688bf143893aa326b3f8b80c7f3c3c89564733a409bf761d2299af73ed9a1d5af3a2432bfc0dc155a3da699cfa29c9baf2cb2206e4b680a0d5390265b1541b8594729643b68a1f4452835139dfdb8cd7229d72642dd7a9c90cdd86dd3df687f7c576f38bb23b0c698d74ae327ba347835a977c70018822adbe9327b3bbfdf49b8e21f3a5f35a2f8742ac963c11b07bf3ebdc7fff36adaa4fc9bae4a7f24da4d6fcf44ec895b522ef4b878cf03474a7b2522f4fffb9d0bb3dea8b3fa92e4ca488605eb59c5801e1cd8cad501540823ca3a9aafc908eea526396a212ad67ff2bb6d95d2b913ef88a6d446f35b519fa7616cef7deb982d299e713cf07c05fcf989e89a20bced183ff99645353590bc9698202104c019f1aa8ae2adc9e9431f2497587557953fc0362d3e227189197154645805f5710b559e50c1f7ddaf335f9f7f5d3a13c42288d3572a9373540403a4f0c61778d092c3493e78c5a9c6d6ef390afb1405b2d28ec1e18e407c860308ffab8fa8380944f0e48590bbb816605e76254db12c8ed8d7103750ddbcec193bb05b0a0e83acf5cdad537c187b29b322f1abbb25f303d4eb5968b134de3d56d3ca800b19ddbda65be91716a11a5ad46fd298e463f5f82744dd5d6eec2b98881be9b6b1dcf0c6838eecdaf729f9c5c9b562b23f99180bcbe88fbf123999289c1fe33507c8eec57c439cc58d381195ac92ee0647b277fb6e22ed3d3add9614a35ac92a18898b6b3da915f2553174c7063d44bb88013f3265ca77dba93c3ee12bafbc8618bf58d7ab3880f6ada100e1299f3287fdb66101475e3cec82e85459a68527850786ccc6162301ceefd949d14065efbb89852bb1643d05b46e045671ca9aa7ce7f7e4e464ec9f0941b2947bb6fb4de9ee5a3eaf7ca11063ec3475587c90cea15520fd18ada30e11d8ae0f407f16ae409923362bf15a7b1f28bb13c19276be063c5824c35e14f87ea2699a2b20cbf4346e77a5298d1672281ee5184421518e818325c2b0600b96fa936916767586755a298c117500c268760f5c08dcae0c164916ff7991b66a68d8c4ab084185d665d53045ca57810de62917e060724ece71e03393ca2639869d6bbd5eec839097da34f3ff3d350eb4bc5febd3a32d8cf39f77f4627ca38110af0a135ca5715611e5b2a1bfb687cc733df654d910c8270d1009f676ba2092e60ecae2973645a46900f102f2833b9ee562c9814151eea9dd70e1fec9e4545b31ec7e85237fda980ef21f043c7038e0674f72eb68cb2512cb4192694eb24e64d6871d836a0f688d7587c474f65d40413ad880bb0fe34f80b966baa111b13f5825ed63ac8257802f85076db87cb352ec4b331063a932fa5bafc6ac2ff2f739789b5fcc34da677f4908b3e35c95edb03ed20e0c076e37d709308b26fa12c7e0d1db98a037970ea40fdd26d2fc7630b6df6c00f4eb128eddaec27f6686cd20a5bc409f589329850db94cf8ff2773f34d9b875c735a801875044e334552c20ca56dfd816cd28b6fffc8e21fc37186e239620a0ba02eadef2e325445362e30ab0e4b053f95cad6f36b9255ed74851ef67002c0bae278bbf9817b50fca2799ba936153044871c998dc2517d29286111bc0ab102aea6124911929494d654abfacaebeb6977b94dfc76ddbf05f4c16ed05ec6c448a54f4b08afaad1e0eed73ce1c3bfa37157c67e50adf856dfb41e52f4cdc88328813344f1ea732ada02ee649c61173f8b5474c3f824e9f6a998b5076da174db89ff4c00a933e30f18a908035aad9a534ce4e6ba17afb6eeb871254a313eb93b4dfac05b4b58a01acde4632b20398fcbd8eba35e863dafa9a2f6eddd2cf7aebb2e69bd3eac6da75f47ce7b25ea2354583182efdd70f68dfc7aa95cd263380c68d67391c8db681d0cde2c35c2ea1799a3cae2cf4b36ee74059829757cf9882d1b322f57752a49423a033621084f4530f6a02c770800000000000000a1b6d0b7ebd18f305ac0c61ab6f1f51d8bdeb53d1a600dc103072e67a37a4678136181975e2860cc935ec49deacf0feb3828f0f0add21387e7824e5414d2d1f1cac01c61a4053ad908cf3e56d5c6c0b2e7374928f970a70757c3cb82821cfa062bd5d4427f8ffe40dd8e1d36b5373c0203b9bc064a63a782b61012c05997dc1efe619beed52ccc9ff69e67307054731337fc7196de28b1a743b3cb8826213b9cdfde7326dafee94e4c9081995f6f4f25dfd5656f4a1afb9d98a52cb7af122a2b10139a6226663d8a5e154800bd88a0a36f9a440ae80076ab29d67f77fa32b128acf3a0f706a4bfcee2da139c3784feb0439c9e446dba8ac280fb38028e32035d94fb9de0b7521486f858db42d84b9bd8b2ae5c3eb56c3d61bccabf8efcd5b467a46d17174825013b6ef2e6edbce9b075a9bf70cd9d9ebe2aa387c957f3d84394092e98f3b167b48b43e003c9a511744b8c73f73292e98c5772959290d4ffee22c4a441fa2ba717b950685560175871a501f6c1bfacf7484c3d536cdd3caaf8aad26180804ff0b2f38b65bae3a1486e1900c2203e602df34aefa496bd0f2473c60704c4f4bf605cf5982d26f5632810a03841f6b2b12f73ac46717a7743f7255793804a41f94966fb46cb893cd0591a2e85beaeedae0a4df8a10dcb36b82fadebd5ad537f57e3c0d1f682779a45df95dc49e5836bcff1471d542089bc3f2d71dcdc3a4b5973d678c86feea297495dad2848b84ff5113942f2f7eee6d7bc82a86e3cebbbc51428fe053d25e8cb6d290b7751bb07bbe22af54c715c67ec85e65e2c6e31ec8bffccf63354ecc9035a29f94ce44f5f8f94"], 0x907) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3", 0xb}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x8761f2342da991b7}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20}], 0x98}], 0x1, 0x0) 12:30:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) 12:30:19 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prlimit64(r0, 0x0, &(0x7f0000000940)={0x100, 0x7}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="56c001fa96c4754071b8f5e85e3aa23e6e67849f1bd3d89b3e9bfda83a2693692d7cdfe05d6d112771852e2545394cd70b80d003090d3d2aa3fd7b59e8a53156d600d94682f2c6a93ee72fee6e8a6875f695cd3385cd0e743d725b7eb8d54774abc4dbee2d63a29b55139f4244f7322ff0ef083650b77370c45b02e4376b486b178714e8895bc3456b4fc54c89ccf6cef096351362ccde0946192a14243e78894f939654319cc3b2eaa1a5cb261fef7e1e01000000144204ab14d6fdf3b1c81516fae6b91c6dc334ffe864ca1e365750619759e7333f20641da68a79756c4aafa81071c41af21f56ced3a0e4c7657d5cf029948db7dcd2654d8eacd5745924ad995e6f26584606c0d632e5baeeff2df9504dc394f54f671c3eb01b1a3371b1ba4142f8f9e2b777ae375f7a0002dec37d5522e25824ca5ebd9ccc8d5cd294d5cd5d122fa36aa2ed044ba1d12d2d7d2df1f175b66853ff0582befa009f56cef6ebf3ef83c545e7a0d6cf4b40658936b103f10a5cc4dc77eb85f6958ef026e483a7d1da6171792081", 0x187}, {&(0x7f00000003c0)="7249c00b0b172653bb36d788575ffcbf49ac5d23c41b9c8427da2af57e7c05f0c6802d0e631a79436d2d6e78a4c27a6fbadcd92b884498cdf8be75fa0318d5b55e37c9cb4c634c3af4c0857b1ad0918312d013f82fa19ef2d860106a3b4e390561d01bffcd75a87d633e6e1445c1e6cb5b6e7e3591b602d6aad40a1cfa1d1db1f235a7fda172730ba450f37fd7fc14c570c47f14a99254565d712bb1ca81c6a56e3d0f14c04e", 0xa6}, {&(0x7f0000000200)="39ff48355e4c86a98b52cc32e7c7c7847df5877b2a1d886cdc25f267", 0x1c}, {&(0x7f0000000500)="36c4321206c471813e0062a08a757625ab60d0b37f7662562c0e9410a8890d78e4c861a71f4b29cf923d65e3e10c14662c0e5e46b4097e5799f4b2c51c7fdf18c37ccffa49f2ea3f14", 0x49}], 0x4, 0x0, 0x0, 0x4048000}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) sendfile(r5, r5, 0x0, 0x2008000fffffffe) [ 519.298861][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 519.304811][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:30:19 executing program 3: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x907) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3", 0xb}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x8761f2342da991b7}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20}], 0x98}], 0x1, 0x0) 12:30:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) 12:30:19 executing program 2: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x907) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3", 0xb}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x8761f2342da991b7}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20}], 0x98}], 0x1, 0x0) 12:30:19 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="48010154c5000000630300000700000034000000030000000000000000000000db89fbf0dbe31a73e97e08c84807181b3513b522d91dbdbbc4be476e1bfbead95351043003be0aa0c45b0d4da22e0db8d26bbe0d57b730711d707a52601c3a9adfff07bc045a19dcb6e77a073a450605f61d6a3fbe7454bd4e7ee9e1c48429f0c64a5b5cdba1e68c9c29db4f7bc61e2155c8b4e694ed30337494041ab1d82e49d78f4fc6956faeb39c96cccda413ef0b8515a8e656e8d6c02efa109ec0038a7613963425c5b58e2c33fad4ce653caa251215e6ee655988d728ab013ac6c59143744dc308e90f13a70cc0db26b9b3f81c09c9814efd10e2d95b076211e499117325c9d618166d38015f8c0c07062ee6f9085c133996e5b1bd642e75e22265c7c0741d7f5882992b2420078fb88beb66dfc61dc1688bf143893aa326b3f8b80c7f3c3c89564733a409bf761d2299af73ed9a1d5af3a2432bfc0dc155a3da699cfa29c9baf2cb2206e4b680a0d5390265b1541b8594729643b68a1f4452835139dfdb8cd7229d72642dd7a9c90cdd86dd3df687f7c576f38bb23b0c698d74ae327ba347835a977c70018822adbe9327b3bbfdf49b8e21f3a5f35a2f8742ac963c11b07bf3ebdc7fff36adaa4fc9bae4a7f24da4d6fcf44ec895b522ef4b878cf03474a7b2522f4fffb9d0bb3dea8b3fa92e4ca488605eb59c5801e1cd8cad501540823ca3a9aafc908eea526396a212ad67ff2bb6d95d2b913ef88a6d446f35b519fa7616cef7deb982d299e713cf07c05fcf989e89a20bced183ff99645353590bc9698202104c019f1aa8ae2adc9e9431f2497587557953fc0362d3e227189197154645805f5710b559e50c1f7ddaf335f9f7f5d3a13c42288d3572a9373540403a4f0c61778d092c3493e78c5a9c6d6ef390afb1405b2d28ec1e18e407c860308ffab8fa8380944f0e48590bbb816605e76254db12c8ed8d7103750ddbcec193bb05b0a0e83acf5cdad537c187b29b322f1abbb25f303d4eb5968b134de3d56d3ca800b19ddbda65be91716a11a5ad46fd298e463f5f82744dd5d6eec2b98881be9b6b1dcf0c6838eecdaf729f9c5c9b562b23f99180bcbe88fbf123999289c1fe33507c8eec57c439cc58d381195ac92ee0647b277fb6e22ed3d3add9614a35ac92a18898b6b3da915f2553174c7063d44bb88013f3265ca77dba93c3ee12bafbc8618bf58d7ab3880f6ada100e1299f3287fdb66101475e3cec82e85459a68527850786ccc6162301ceefd949d14065efbb89852bb1643d05b46e045671ca9aa7ce7f7e4e464ec9f0941b2947bb6fb4de9ee5a3eaf7ca11063ec3475587c90cea15520fd18ada30e11d8ae0f407f16ae409923362bf15a7b1f28bb13c19276be063c5824c35e14f87ea2699a2b20cbf4346e77a5298d1672281ee5184421518e818325c2b0600b96fa936916767586755a298c117500c268760f5c08dcae0c164916ff7991b66a68d8c4ab084185d665d53045ca57810de62917e060724ece71e03393ca2639869d6bbd5eec839097da34f3ff3d350eb4bc5febd3a32d8cf39f77f4627ca38110af0a135ca5715611e5b2a1bfb687cc733df654d910c8270d1009f676ba2092e60ecae2973645a46900f102f2833b9ee562c9814151eea9dd70e1fec9e4545b31ec7e85237fda980ef21f043c7038e0674f72eb68cb2512cb4192694eb24e64d6871d836a0f688d7587c474f65d40413ad880bb0fe34f80b966baa111b13f5825ed63ac8257802f85076db87cb352ec4b331063a932fa5bafc6ac2ff2f739789b5fcc34da677f4908b3e35c95edb03ed20e0c076e37d709308b26fa12c7e0d1db98a037970ea40fdd26d2fc7630b6df6c00f4eb128eddaec27f6686cd20a5bc409f589329850db94cf8ff2773f34d9b875c735a801875044e334552c20ca56dfd816cd28b6fffc8e21fc37186e239620a0ba02eadef2e325445362e30ab0e4b053f95cad6f36b9255ed74851ef67002c0bae278bbf9817b50fca2799ba936153044871c998dc2517d29286111bc0ab102aea6124911929494d654abfacaebeb6977b94dfc76ddbf05f4c16ed05ec6c448a54f4b08afaad1e0eed73ce1c3bfa37157c67e50adf856dfb41e52f4cdc88328813344f1ea732ada02ee649c61173f8b5474c3f824e9f6a998b5076da174db89ff4c00a933e30f18a908035aad9a534ce4e6ba17afb6eeb871254a313eb93b4dfac05b4b58a01acde4632b20398fcbd8eba35e863dafa9a2f6eddd2cf7aebb2e69bd3eac6da75f47ce7b25ea2354583182efdd70f68dfc7aa95cd263380c68d67391c8db681d0cde2c35c2ea1799a3cae2cf4b36ee74059829757cf9882d1b322f57752a49423a033621084f4530f6a02c770800000000000000a1b6d0b7ebd18f305ac0c61ab6f1f51d8bdeb53d1a600dc103072e67a37a4678136181975e2860cc935ec49deacf0feb3828f0f0add21387e7824e5414d2d1f1cac01c61a4053ad908cf3e56d5c6c0b2e7374928f970a70757c3cb82821cfa062bd5d4427f8ffe40dd8e1d36b5373c0203b9bc064a63a782b61012c05997dc1efe619beed52ccc9ff69e67307054731337fc7196de28b1a743b3cb8826213b9cdfde7326dafee94e4c9081995f6f4f25dfd5656f4a1afb9d98a52cb7af122a2b10139a6226663d8a5e154800bd88a0a36f9a440ae80076ab29d67f77fa32b128acf3a0f706a4bfcee2da139c3784feb0439c9e446dba8ac280fb38028e32035d94fb9de0b7521486f858db42d84b9bd8b2ae5c3eb56c3d61bccabf8efcd5b467a46d17174825013b6ef2e6edbce9b075a9bf70cd9d9ebe2aa387c957f3d84394092e98f3b167b48b43e003c9a511744b8c73f73292e98c5772959290d4ffee22c4a441fa2ba717b950685560175871a501f6c1bfacf7484c3d536cdd3caaf8aad26180804ff0b2f38b65bae3a1486e1900c2203e602df34aefa496bd0f2473c60704c4f4bf605cf5982d26f5632810a03841f6b2b12f73ac46717a7743f7255793804a41f94966fb46cb893cd0591a2e85beaeedae0a4df8a10dcb36b82fadebd5ad537f57e3c0d1f682779a45df95dc49e5836bcff1471d542089bc3f2d71dcdc3a4b5973d678c86feea297495dad2848b84ff5113942f2f7eee6d7bc82a86e3cebbbc51428fe053d25e8cb6d290b7751bb07bbe22af54c715c67ec85e65e2c6e31ec8bffccf63354ecc9035a29f94ce44f5f8f94"], 0x907) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3", 0xb}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x8761f2342da991b7}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20}], 0x98}], 0x1, 0x0) [ 519.858866][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 519.864712][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:30:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) 12:30:20 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 12:30:27 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prlimit64(r0, 0x0, &(0x7f0000000940)={0x100, 0x7}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="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", 0x187}, {&(0x7f00000003c0)="7249c00b0b172653bb36d788575ffcbf49ac5d23c41b9c8427da2af57e7c05f0c6802d0e631a79436d2d6e78a4c27a6fbadcd92b884498cdf8be75fa0318d5b55e37c9cb4c634c3af4c0857b1ad0918312d013f82fa19ef2d860106a3b4e390561d01bffcd75a87d633e6e1445c1e6cb5b6e7e3591b602d6aad40a1cfa1d1db1f235a7fda172730ba450f37fd7fc14c570c47f14a99254565d712bb1ca81c6a56e3d0f14c04e", 0xa6}, {&(0x7f0000000200)="39ff48355e4c86a98b52cc32e7c7c7847df5877b2a1d886cdc25f267", 0x1c}, {&(0x7f0000000500)="36c4321206c471813e0062a08a757625ab60d0b37f7662562c0e9410a8890d78e4c861a71f4b29cf923d65e3e10c14662c0e5e46b4097e5799f4b2c51c7fdf18c37ccffa49f2ea3f14", 0x49}], 0x4, 0x0, 0x0, 0x4048000}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:30:27 executing program 2: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x907) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3", 0xb}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x8761f2342da991b7}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20}], 0x98}], 0x1, 0x0) 12:30:27 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x907) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3", 0xb}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000fc0)=[@prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x8761f2342da991b7}}, @sndrcv={0x30}, @dstaddrv4={0x18, 0x84, 0x7, @dev}, @sndinfo={0x20}], 0x98}], 0x1, 0x0) 12:30:27 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 12:30:27 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) [ 527.432952][T11715] devpts: called with bogus options 12:30:28 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() prlimit64(r0, 0x0, &(0x7f0000000940)={0x100, 0x7}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="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", 0x187}, {&(0x7f00000003c0)="7249c00b0b172653bb36d788575ffcbf49ac5d23c41b9c8427da2af57e7c05f0c6802d0e631a79436d2d6e78a4c27a6fbadcd92b884498cdf8be75fa0318d5b55e37c9cb4c634c3af4c0857b1ad0918312d013f82fa19ef2d860106a3b4e390561d01bffcd75a87d633e6e1445c1e6cb5b6e7e3591b602d6aad40a1cfa1d1db1f235a7fda172730ba450f37fd7fc14c570c47f14a99254565d712bb1ca81c6a56e3d0f14c04e", 0xa6}, {&(0x7f0000000200)="39ff48355e4c86a98b52cc32e7c7c7847df5877b2a1d886cdc25f267", 0x1c}, {&(0x7f0000000500)="36c4321206c471813e0062a08a757625ab60d0b37f7662562c0e9410a8890d78e4c861a71f4b29cf923d65e3e10c14662c0e5e46b4097e5799f4b2c51c7fdf18c37ccffa49f2ea3f14", 0x49}], 0x4, 0x0, 0x0, 0x4048000}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 12:30:28 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 12:30:28 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 12:30:28 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 12:30:28 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) read$char_usb(r0, &(0x7f0000000280)=""/4096, 0x1000) 12:30:28 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 12:30:28 executing program 3: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5ef5, 0x9a7e38af381b1a3, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:30:43 executing program 5: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5ef5, 0x9a7e38af381b1a3, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:30:43 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 12:30:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x94104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 12:30:43 executing program 3: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5ef5, 0x9a7e38af381b1a3, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:30:43 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) read$char_usb(r0, &(0x7f0000000280)=""/4096, 0x1000) 12:30:43 executing program 0: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5ef5, 0x9a7e38af381b1a3, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:30:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x94104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 12:30:43 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 12:30:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x94104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 12:30:43 executing program 3: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5ef5, 0x9a7e38af381b1a3, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:30:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x94104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 12:30:44 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) read$char_usb(r0, &(0x7f0000000280)=""/4096, 0x1000) 12:30:52 executing program 5: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5ef5, 0x9a7e38af381b1a3, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:30:52 executing program 2: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5ef5, 0x9a7e38af381b1a3, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:30:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 12:30:52 executing program 3: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5ef5, 0x9a7e38af381b1a3, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:30:52 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) read$char_usb(r0, &(0x7f0000000280)=""/4096, 0x1000) 12:30:52 executing program 0: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5ef5, 0x9a7e38af381b1a3, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:30:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 12:30:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 12:30:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x200000000000) mremap(&(0x7f0000e72000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ed6000/0x3000)=nil) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 12:30:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 12:30:53 executing program 2: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5ef5, 0x9a7e38af381b1a3, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 552.920464][T11855] x86/PAT: syz-executor.3:11855 freeing invalid memtype [mem 0x2000000d6000-0x2000000d8fff] 12:30:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0101282, 0x0) [ 553.035395][T11855] x86/PAT: syz-executor.3:11855 freeing invalid memtype [mem 0x200000072000-0x200000074fff] 12:31:03 executing program 5: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5ef5, 0x9a7e38af381b1a3, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:31:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x200000000000) mremap(&(0x7f0000e72000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ed6000/0x3000)=nil) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 12:31:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0101282, 0x0) 12:31:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x200000000000) mremap(&(0x7f0000e72000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ed6000/0x3000)=nil) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 12:31:03 executing program 2: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5ef5, 0x9a7e38af381b1a3, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:31:03 executing program 0: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5ef5, 0x9a7e38af381b1a3, 0x1}) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) dup(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 12:31:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0101282, 0x0) [ 564.096109][T11896] x86/PAT: syz-executor.3:11896 freeing invalid memtype [mem 0x2000000d6000-0x2000000d8fff] [ 564.202433][T11888] x86/PAT: syz-executor.4:11888 freeing invalid memtype [mem 0x200000072000-0x200000074fff] 12:31:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0101282, 0x0) [ 564.281601][T11881] x86/PAT: syz-executor.3:11881 freeing invalid memtype [mem 0x200000072000-0x200000074fff] 12:31:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x200000000000) mremap(&(0x7f0000e72000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ed6000/0x3000)=nil) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 12:31:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x200000000000) mremap(&(0x7f0000e72000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ed6000/0x3000)=nil) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 12:31:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x200000000000) mremap(&(0x7f0000e72000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ed6000/0x3000)=nil) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 12:31:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x200000000000) mremap(&(0x7f0000e72000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ed6000/0x3000)=nil) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) [ 564.944671][T11909] x86/PAT: syz-executor.1:11909 freeing invalid memtype [mem 0x200000072000-0x200000074fff] [ 564.971725][T11914] x86/PAT: syz-executor.3:11914 freeing invalid memtype [mem 0x200000072000-0x200000074fff] 12:31:11 executing program 5: r0 = fanotify_init(0x200, 0x0) fanotify_mark(r0, 0x80, 0x4800003e, 0xffffffffffffffff, 0x0) 12:31:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x200000000000) mremap(&(0x7f0000e72000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ed6000/0x3000)=nil) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 12:31:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x200000000000) mremap(&(0x7f0000e72000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ed6000/0x3000)=nil) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 12:31:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x200000000000) mremap(&(0x7f0000e72000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ed6000/0x3000)=nil) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 12:31:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x200000000000) mremap(&(0x7f0000e72000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ed6000/0x3000)=nil) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 12:31:11 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x18003) [ 571.366896][T11941] x86/PAT: syz-executor.3:11941 freeing invalid memtype [mem 0x2000000d6000-0x2000000d8fff] [ 571.382142][T11930] x86/PAT: syz-executor.2:11930 freeing invalid memtype [mem 0x200000072000-0x200000074fff] 12:31:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x200000000000) mremap(&(0x7f0000e72000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ed6000/0x3000)=nil) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) [ 571.432984][T11926] x86/PAT: syz-executor.4:11926 freeing invalid memtype [mem 0x200000072000-0x200000074fff] 12:31:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x13, r0, 0x200000000000) mremap(&(0x7f0000e72000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ed6000/0x3000)=nil) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 12:31:11 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 571.578227][T11931] x86/PAT: syz-executor.3:11931 freeing invalid memtype [mem 0x200000072000-0x200000074fff] 12:31:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x5522, 0x0) [ 571.911876][T11943] x86/PAT: syz-executor.1:11943 freeing invalid memtype [mem 0x200000072000-0x200000074fff] [ 571.956736][T11945] x86/PAT: syz-executor.2:11945 freeing invalid memtype [mem 0x200000072000-0x200000074fff] 12:31:12 executing program 1: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)={0xffffffffffffff14, 0x0, 0x0, [{0x0, 0x0, 0x16, 0x0, 'cpuset.effective_cpus\x00'}, {0x0, 0x0, 0x16, 0x0, '%cpusetcgroupwlan0proc'}, {0x0, 0x0, 0x2, 0x0, '&%'}, {0x0, 0x0, 0x16, 0x0, 'cpuset.effective_cpus\x00'}, {0x0, 0x0, 0x19, 0x0, 'trusted.overlay.redirect\x00'}, {0x0, 0x0, 0x5, 0x0, 'ext4\x00'}, {0x0, 0x0, 0x16, 0x0, 'cpuset.effective_cpus\x00'}, {0x0, 0x0, 0xa, 0x0, '/dev/null\x00'}, {0x0, 0x0, 0x1, 0x0, '/'}]}, 0x190) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 12:31:12 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x5522, 0x0) 12:31:16 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:16 executing program 2: unshare(0x20000000) unshare(0x28000000) 12:31:16 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:16 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x5522, 0x0) 12:31:16 executing program 1: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)={0xffffffffffffff14, 0x0, 0x0, [{0x0, 0x0, 0x16, 0x0, 'cpuset.effective_cpus\x00'}, {0x0, 0x0, 0x16, 0x0, '%cpusetcgroupwlan0proc'}, {0x0, 0x0, 0x2, 0x0, '&%'}, {0x0, 0x0, 0x16, 0x0, 'cpuset.effective_cpus\x00'}, {0x0, 0x0, 0x19, 0x0, 'trusted.overlay.redirect\x00'}, {0x0, 0x0, 0x5, 0x0, 'ext4\x00'}, {0x0, 0x0, 0x16, 0x0, 'cpuset.effective_cpus\x00'}, {0x0, 0x0, 0xa, 0x0, '/dev/null\x00'}, {0x0, 0x0, 0x1, 0x0, '/'}]}, 0x190) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 12:31:24 executing program 2: unshare(0x20000000) unshare(0x28000000) 12:31:24 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:24 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x5522, 0x0) 12:31:24 executing program 1: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)={0xffffffffffffff14, 0x0, 0x0, [{0x0, 0x0, 0x16, 0x0, 'cpuset.effective_cpus\x00'}, {0x0, 0x0, 0x16, 0x0, '%cpusetcgroupwlan0proc'}, {0x0, 0x0, 0x2, 0x0, '&%'}, {0x0, 0x0, 0x16, 0x0, 'cpuset.effective_cpus\x00'}, {0x0, 0x0, 0x19, 0x0, 'trusted.overlay.redirect\x00'}, {0x0, 0x0, 0x5, 0x0, 'ext4\x00'}, {0x0, 0x0, 0x16, 0x0, 'cpuset.effective_cpus\x00'}, {0x0, 0x0, 0xa, 0x0, '/dev/null\x00'}, {0x0, 0x0, 0x1, 0x0, '/'}]}, 0x190) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 12:31:24 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:24 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:24 executing program 2: unshare(0x20000000) unshare(0x28000000) 12:31:25 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:25 executing program 1: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)={0xffffffffffffff14, 0x0, 0x0, [{0x0, 0x0, 0x16, 0x0, 'cpuset.effective_cpus\x00'}, {0x0, 0x0, 0x16, 0x0, '%cpusetcgroupwlan0proc'}, {0x0, 0x0, 0x2, 0x0, '&%'}, {0x0, 0x0, 0x16, 0x0, 'cpuset.effective_cpus\x00'}, {0x0, 0x0, 0x19, 0x0, 'trusted.overlay.redirect\x00'}, {0x0, 0x0, 0x5, 0x0, 'ext4\x00'}, {0x0, 0x0, 0x16, 0x0, 'cpuset.effective_cpus\x00'}, {0x0, 0x0, 0xa, 0x0, '/dev/null\x00'}, {0x0, 0x0, 0x1, 0x0, '/'}]}, 0x190) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 12:31:25 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:25 executing program 2: unshare(0x20000000) unshare(0x28000000) 12:31:25 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:25 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:31:35 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') pread64(r2, 0x0, 0x0, 0x0) 12:31:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 12:31:35 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:35 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:31:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 12:31:41 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') pread64(r2, 0x0, 0x0, 0x0) 12:31:41 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:31:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 12:31:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 12:31:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 12:31:47 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') pread64(r2, 0x0, 0x0, 0x0) 12:31:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 12:31:47 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:31:47 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:31:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 12:31:54 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0x4000000, 0x0, 0xfffffffffffffed3) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x511, 0x8, 0x0, 0x0, 0x1000000000000, 0xfffffffffffffffd, 0x0, 0xf026, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x17fffd, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = epoll_create(0x10003) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000012}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) write$P9_RSTAT(r7, &(0x7f0000000240)={0x59, 0x7d, 0x2, {0x0, 0x52, 0x7, 0xfff, {0x28, 0x4}, 0x0, 0x1, 0x9, 0x100000001, 0x0, '', 0xf, '/dev/vfio/vfio\x00', 0x2, 'lo', 0xe, '^\xaf!wlan1*[ppp1'}}, 0x59) setsockopt(r6, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r6, 0x10e, 0xa, &(0x7f0000000080)=0x1000, 0x4) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180007041dfffd946f610500020000001f95d173554fefbfe10016000400ff7e", 0x24}], 0x1}, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000140)) socket(0x1e, 0x4, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) 12:31:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') pread64(r2, 0x0, 0x0, 0x0) 12:31:54 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:31:54 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:31:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:31:54 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 12:31:56 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:31:56 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:31:56 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:31:56 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 12:31:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:31:56 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 12:32:05 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:05 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:05 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 12:32:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:32:05 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:06 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:06 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:32:06 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:06 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:09 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:09 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:15 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:15 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:15 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:15 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:15 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:15 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:15 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:15 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:18 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:30 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:30 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:30 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:30 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:33 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c78451363e89b340b"], 0x23) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) fchdir(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032dac3cf64256765fa621a086b3287b", 0xec, 0x200c4030, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00262ccaa1d17ab99b1c61e88a88ee082e15119d509dc7cb14524a7d"], 0x1, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='veno\x00', 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001980)={'nr0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r9, r9, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000029c0)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000002c00)=0xe8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') fcntl$getownex(r10, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:32:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:41 executing program 1: creat(0x0, 0x0) open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$rxrpc(0x21, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 12:32:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:41 executing program 5: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace$getregset(0x420e, r0, 0x0, 0x0) 12:32:42 executing program 1: creat(0x0, 0x0) open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$rxrpc(0x21, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 12:32:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:43 executing program 2: creat(0x0, 0x0) open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$rxrpc(0x21, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 12:32:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:44 executing program 1: creat(0x0, 0x0) open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$rxrpc(0x21, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 12:32:44 executing program 2: creat(0x0, 0x0) open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$rxrpc(0x21, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 12:32:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000000a, &(0x7f00000000c0)=0x8001, 0x4) 12:32:45 executing program 2: creat(0x0, 0x0) open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$rxrpc(0x21, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 12:32:45 executing program 1: creat(0x0, 0x0) open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$rxrpc(0x21, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 12:32:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) fcntl$setstatus(r1, 0x4, 0x40000) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) socket(0x1, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = eventfd(0x0) r5 = dup2(r4, r4) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af22, &(0x7f0000000380)={0x0, r4}) dup3(r5, r3, 0x0) r6 = dup2(r3, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) 12:32:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000840)=@allocspi={0x104, 0x16, 0x401, 0x0, 0x0, {{{@in=@local}, {@in6=@dev, 0x0, 0x32}, @in6=@loopback}, 0x0, 0x7fffffff}, [@mark={0xc, 0x15, {0x0, 0x80000001}}]}, 0x104}}, 0x0) 12:32:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000000a, &(0x7f00000000c0)=0x8001, 0x4) 12:32:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:32:54 executing program 4: add_key(&(0x7f00000002c0)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) msgget$private(0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) getsockopt$inet6_opts(r4, 0x29, 0xc419f701db951a34, &(0x7f0000000480)=""/214, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'tunl0\x00'}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) 12:32:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000180)={0xa, 0xc, 0x6, 0x0, 'syz1\x00', 0x9}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') preadv(r2, &(0x7f00000017c0), 0x2b8, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x100000, 0x65) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) exit(0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000300)={0x4, 0x0, [{}, {}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x20000016, @ipv4=@multicast1=0x10000000}]}]}, 0x24}}, 0x0) sendto(r7, &(0x7f0000000480)="4ff8880d39c2609e82947bd0fd0c7f7f60208b54f32950eed4599bed9e841e325cb261fc0bb5a81c26eead257983d4ba6abc220a7fdb88667dc8b121dc660fb2e1", 0x41, 0x800, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x1, 0x2, 0x3, 0x1}}, 0x45) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000140)={0xae, &(0x7f0000000080)}) unlinkat(r3, &(0x7f0000000440)='./file0\x00', 0x4283d5f057c030c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r11, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r11) splice(r10, 0x0, r11, 0x0, 0x10000, 0x0) openat$cgroup_ro(r10, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') io_submit(0x0, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r9, &(0x7f0000001000)}]) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000040)={0x0, 0x4, 0xfffffffffffffffe, 0x100000001}) 12:32:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:32:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000000a, &(0x7f00000000c0)=0x8001, 0x4) [ 674.993699][T12409] openvswitch: netlink: Either Ethernet header or EtherType is required. 12:32:55 executing program 4: add_key(&(0x7f00000002c0)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) msgget$private(0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) getsockopt$inet6_opts(r4, 0x29, 0xc419f701db951a34, &(0x7f0000000480)=""/214, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'tunl0\x00'}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) 12:32:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x800000000000000a, &(0x7f00000000c0)=0x8001, 0x4) 12:32:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 12:32:55 executing program 3: add_key(&(0x7f00000002c0)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) msgget$private(0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) getsockopt$inet6_opts(r4, 0x29, 0xc419f701db951a34, &(0x7f0000000480)=""/214, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'tunl0\x00'}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) 12:32:55 executing program 0: add_key(&(0x7f00000002c0)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) msgget$private(0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) getsockopt$inet6_opts(r4, 0x29, 0xc419f701db951a34, &(0x7f0000000480)=""/214, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'tunl0\x00'}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) [ 679.779860][T12437] ================================================================== [ 679.788083][T12437] BUG: KCSAN: data-race in snapshot_refaults / snapshot_refaults [ 679.795781][T12437] [ 679.798104][T12437] write to 0xffff888218518078 of 8 bytes by task 7283 on cpu 1: [ 679.806184][T12437] snapshot_refaults+0x170/0x200 [ 679.811154][T12437] do_try_to_free_pages+0x6e8/0x940 [ 679.816338][T12437] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 679.822213][T12437] reclaim_high.constprop.0+0xf7/0x140 [ 679.827758][T12437] mem_cgroup_handle_over_high+0x96/0x180 [ 679.833470][T12437] exit_to_usermode_loop+0x20c/0x2c0 [ 679.838738][T12437] prepare_exit_to_usermode+0x180/0x1a0 [ 679.844272][T12437] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 679.851136][T12437] [ 679.853459][T12437] write to 0xffff888218518078 of 8 bytes by task 12437 on cpu 0: [ 679.861244][T12437] snapshot_refaults+0x170/0x200 [ 679.866160][T12437] do_try_to_free_pages+0x6e8/0x940 [ 679.871336][T12437] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 679.877211][T12437] reclaim_high.constprop.0+0xf7/0x140 [ 679.882644][T12437] mem_cgroup_handle_over_high+0x96/0x180 [ 679.888338][T12437] exit_to_usermode_loop+0x20c/0x2c0 [ 679.893600][T12437] prepare_exit_to_usermode+0x180/0x1a0 [ 679.899316][T12437] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 679.906139][T12437] [ 679.908447][T12437] Reported by Kernel Concurrency Sanitizer on: [ 679.914592][T12437] CPU: 0 PID: 12437 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 679.922682][T12437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.932718][T12437] ================================================================== [ 679.941207][T12437] Kernel panic - not syncing: panic_on_warn set ... [ 679.947880][T12437] CPU: 0 PID: 12437 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 679.955742][T12437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.965769][T12437] Call Trace: [ 679.969059][T12437] dump_stack+0xf5/0x159 [ 679.973281][T12437] panic+0x210/0x640 [ 679.977158][T12437] ? vprintk_func+0x8d/0x140 [ 679.981727][T12437] kcsan_report.cold+0xc/0x10 [ 679.986384][T12437] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 679.991927][T12437] __tsan_write8+0x32/0x40 [ 679.996332][T12437] snapshot_refaults+0x170/0x200 [ 680.001273][T12437] do_try_to_free_pages+0x6e8/0x940 [ 680.006481][T12437] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 680.012382][T12437] reclaim_high.constprop.0+0xf7/0x140 [ 680.017835][T12437] mem_cgroup_handle_over_high+0x96/0x180 [ 680.023540][T12437] exit_to_usermode_loop+0x20c/0x2c0 [ 680.028810][T12437] prepare_exit_to_usermode+0x180/0x1a0 [ 680.034339][T12437] retint_user+0x8/0x8 [ 680.038395][T12437] RIP: 0033:0x45850a [ 680.042272][T12437] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 680.061858][T12437] RSP: 002b:00007ffc160227b0 EFLAGS: 00010246 [ 680.067911][T12437] RAX: 0000000000000000 RBX: 00007ffc160227b0 RCX: 000000000045850a [ 680.075880][T12437] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 680.083833][T12437] RBP: 00007ffc160227f0 R08: 0000000000000001 R09: 000000000167f940 [ 680.091783][T12437] R10: 000000000167fc10 R11: 0000000000000246 R12: 0000000000000001 [ 680.099746][T12437] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffc16022840 [ 680.109257][T12437] Kernel Offset: disabled [ 680.113598][T12437] Rebooting in 86400 seconds..