rt on port[0] = 21 03:45:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 03:45:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xd, &(0x7f0000000080)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, 0x0}]) 03:45:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 03:45:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 03:45:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 03:45:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x0f\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x709000, 0x0, 0x2}}) 03:45:35 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) connect$inet6(r0, &(0x7f0000000000), 0x1c) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@acl='acl'}, {@grpjquota='grpjquota'}]}) 03:45:35 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300)=0x8, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r2, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x1}, &(0x7f00000002c0)=0x90) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[], 0x11}, 'veth0\x00'}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) 03:45:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xc0105500, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}, @FRA_SRC={0x8, 0x2, @remote}]}, 0x30}}, 0x0) 03:45:35 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x8, 0x4, 0x1}) 03:45:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000240)={r0, 0x0, 0x4, 0x7fff, 0x9}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be126b2288c34fb7ddc637b9d0946f83fec2e839af8f9aae364435adde0f02de8c1c74047ddad0e9851fc6dba8fc67b769dbd7f7dd511"], 0xc1) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000200)) [ 1426.617628] net_ratelimit: 18 callbacks suppressed [ 1426.617636] protocol 88fb is buggy, dev hsr_slave_0 [ 1426.627827] protocol 88fb is buggy, dev hsr_slave_1 [ 1426.633011] protocol 88fb is buggy, dev hsr_slave_0 [ 1426.638149] protocol 88fb is buggy, dev hsr_slave_1 [ 1426.643380] protocol 88fb is buggy, dev hsr_slave_0 [ 1426.648550] protocol 88fb is buggy, dev hsr_slave_1 [ 1426.778188] protocol 88fb is buggy, dev hsr_slave_0 [ 1426.783702] protocol 88fb is buggy, dev hsr_slave_1 [ 1426.825476] IPVS: ftp: loaded support on port[0] = 21 [ 1426.874323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:45:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xd, &(0x7f0000000080)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, 0x0}]) [ 1427.498701] protocol 88fb is buggy, dev hsr_slave_0 [ 1427.504293] protocol 88fb is buggy, dev hsr_slave_1 03:45:36 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 03:45:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x140, 0x1]}) 03:45:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 03:45:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r1) 03:45:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 03:45:36 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300)=0x8, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r2, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x1}, &(0x7f00000002c0)=0x90) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[], 0x11}, 'veth0\x00'}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) 03:45:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xd, &(0x7f0000000080)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, 0x0}]) 03:45:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300)=0x8, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r2, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x1}, &(0x7f00000002c0)=0x90) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[], 0x11}, 'veth0\x00'}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) [ 1427.902378] IPVS: ftp: loaded support on port[0] = 21 [ 1427.963086] IPVS: ftp: loaded support on port[0] = 21 03:45:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r1) 03:45:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 03:45:38 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300)=0x8, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r2, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x1}, &(0x7f00000002c0)=0x90) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[], 0x11}, 'veth0\x00'}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) 03:45:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r1) 03:45:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300)=0x8, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r2, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x1}, &(0x7f00000002c0)=0x90) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[], 0x11}, 'veth0\x00'}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) 03:45:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) pipe2(0x0, 0x0) 03:45:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 03:45:38 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000000840)=""/124, 0x7c}], 0x3, 0x0) [ 1429.187573] IPVS: ftp: loaded support on port[0] = 21 [ 1429.269192] IPVS: ftp: loaded support on port[0] = 21 03:45:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r1) 03:45:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300)=0x8, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r2, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x1}, &(0x7f00000002c0)=0x90) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[], 0x11}, 'veth0\x00'}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) 03:45:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, r3}, &(0x7f0000000400)=""/4096, 0x1000, &(0x7f0000001400)={&(0x7f0000000340)={'sha256-generic\x00'}, &(0x7f0000000380)}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f30f3adc4c34d5f4b049e66b8b2008ee80f23430f01c865deb7d3d00000660ff3b10f000000c4c179e6490ff20f001a", 0x30}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:39 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300)=0x8, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r2, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x1}, &(0x7f00000002c0)=0x90) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[], 0x11}, 'veth0\x00'}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) 03:45:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) pipe2(0x0, 0x0) [ 1430.326174] IPVS: ftp: loaded support on port[0] = 21 [ 1430.338044] IPVS: ftp: loaded support on port[0] = 21 03:45:40 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000040)="2504f2ff1f002c6176c5f3343dbe", 0x0, 0xf0ffff00000855}, 0x28) openat$cgroup_int(r1, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6609, 0x400006) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) pipe(&(0x7f0000000240)) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000010005, 0x7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 03:45:40 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000001c0)="b156d417452c8f6db1077f2aba", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 03:45:40 executing program 5: getsockname$netrom(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x21, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 03:45:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000500)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffc4}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:45:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000002340)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(morus1280-avx2)\x00'}, 0x58) 03:45:40 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x20}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 03:45:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='securityfs\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x17ff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x25, 0x0) 03:45:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) pipe2(0x0, 0x0) 03:45:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="20000000000000008400000002000000000000000000000000000000e4fcf6aeb5f47d33dc622090579e92d51d636d4b"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x1cb, &(0x7f0000000000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 03:45:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000002340)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(morus1280-avx2)\x00'}, 0x58) 03:45:40 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000300)={0x7}, 0x7) ftruncate(r1, 0x8200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000380)={0x0, r1, 0x0, 0x1a0ffffffff}) 03:45:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='securityfs\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x17ff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x25, 0x0) [ 1431.974916] net_ratelimit: 22 callbacks suppressed [ 1431.974924] protocol 88fb is buggy, dev hsr_slave_0 [ 1431.985078] protocol 88fb is buggy, dev hsr_slave_1 [ 1431.990230] protocol 88fb is buggy, dev hsr_slave_0 [ 1431.995395] protocol 88fb is buggy, dev hsr_slave_1 03:45:41 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000040)="2504f2ff1f002c6176c5f3343dbe", 0x0, 0xf0ffff00000855}, 0x28) openat$cgroup_int(r1, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6609, 0x400006) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) pipe(&(0x7f0000000240)) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000010005, 0x7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 03:45:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000002340)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(morus1280-avx2)\x00'}, 0x58) 03:45:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='securityfs\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x17ff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x25, 0x0) 03:45:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='securityfs\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x17ff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x25, 0x0) 03:45:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x800) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)={'trans=\"d,', {'rfdno'}, 0x2c, {'wfdno'}}) set_mempolicy(0x0, 0x0, 0x0) 03:45:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000002340)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(morus1280-avx2)\x00'}, 0x58) 03:45:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='securityfs\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x17ff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x25, 0x0) [ 1432.564215] 9pnet: Could not find request transport: "d [ 1432.672581] 9pnet: Could not find request transport: "d 03:45:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) pipe2(0x0, 0x0) 03:45:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fallocate(r1, 0x10, 0x0, 0x4659) 03:45:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='securityfs\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x17ff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x25, 0x0) 03:45:41 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000040)="2504f2ff1f002c6176c5f3343dbe", 0x0, 0xf0ffff00000855}, 0x28) openat$cgroup_int(r1, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6609, 0x400006) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) pipe(&(0x7f0000000240)) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000010005, 0x7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 03:45:41 executing program 4: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x6000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80300, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x244e) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={r2, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000006c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r4) unshare(0x40000000) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'lo\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f00000001c0)=""/153) bind(r0, &(0x7f0000000700)=@llc={0x1a, 0x4, 0x100000000, 0x4, 0x4, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xfffffffffffffde3) pipe2(&(0x7f0000000640), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) clock_gettime(0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x5, 0x0) io_setup(0xfffffffffffffff4, &(0x7f0000000300)=0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000000c0), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000340)='/dev/sg#\x00', r0}, 0x10) io_cancel(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x80000001, r1, &(0x7f00000006c0), 0x0, 0x101, 0x0, 0x1, r0}, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000780)) fcntl$getflags(r6, 0x40b) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) 03:45:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x800) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)={'trans=\"d,', {'rfdno'}, 0x2c, {'wfdno'}}) set_mempolicy(0x0, 0x0, 0x0) [ 1432.854532] protocol 88fb is buggy, dev hsr_slave_0 [ 1432.859670] protocol 88fb is buggy, dev hsr_slave_1 [ 1432.864955] protocol 88fb is buggy, dev hsr_slave_0 [ 1432.870045] protocol 88fb is buggy, dev hsr_slave_1 [ 1432.875238] protocol 88fb is buggy, dev hsr_slave_0 [ 1432.878414] IPVS: ftp: loaded support on port[0] = 21 [ 1432.880306] protocol 88fb is buggy, dev hsr_slave_1 03:45:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='securityfs\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x17ff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x25, 0x0) [ 1432.992227] 9pnet: Could not find request transport: "d 03:45:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x800) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)={'trans=\"d,', {'rfdno'}, 0x2c, {'wfdno'}}) set_mempolicy(0x0, 0x0, 0x0) 03:45:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x204) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f00000006c0)) dup2(r0, r2) 03:45:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000140)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000b000000", 0x24) [ 1433.487746] 9pnet: Could not find request transport: "d 03:45:42 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x4ae, &(0x7f0000000340)=""/207}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000040)="2504f2ff1f002c6176c5f3343dbe", 0x0, 0xf0ffff00000855}, 0x28) openat$cgroup_int(r1, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6609, 0x400006) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) pipe(&(0x7f0000000240)) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000010005, 0x7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 1433.537324] IPVS: ftp: loaded support on port[0] = 21 03:45:42 executing program 4: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x6000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80300, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x244e) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={r2, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000006c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r4) unshare(0x40000000) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'lo\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f00000001c0)=""/153) bind(r0, &(0x7f0000000700)=@llc={0x1a, 0x4, 0x100000000, 0x4, 0x4, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xfffffffffffffde3) pipe2(&(0x7f0000000640), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) clock_gettime(0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x5, 0x0) io_setup(0xfffffffffffffff4, &(0x7f0000000300)=0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000000c0), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000340)='/dev/sg#\x00', r0}, 0x10) io_cancel(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x80000001, r1, &(0x7f00000006c0), 0x0, 0x101, 0x0, 0x1, r0}, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000780)) fcntl$getflags(r6, 0x40b) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) 03:45:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:45:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x800) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)={'trans=\"d,', {'rfdno'}, 0x2c, {'wfdno'}}) set_mempolicy(0x0, 0x0, 0x0) 03:45:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000140)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000b000000", 0x24) 03:45:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000540)}, 0xd) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) dup(r2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000004c0), 0x53) clone(0x70024100, 0x0, &(0x7f00000009c0), &(0x7f0000000000), &(0x7f0000000980)) fcntl$getflags(r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x8490, 0x3d, 0x0, 0x0, 0x0, 0xe, 0x6, 0xffa85f1, 0xe89, 0x0, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x0, 0xff4, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffff9c, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x8000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0xffff, 0x5, 0x7, 0x401}) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x12, r4, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000500)=0x3) [ 1433.714865] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1433.827546] IPVS: ftp: loaded support on port[0] = 21 03:45:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000140)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000b000000", 0x24) [ 1434.042417] 9pnet: Could not find request transport: "d 03:45:43 executing program 1: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0xd) io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="e5", 0x1}]) 03:45:43 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) close(r0) 03:45:43 executing program 3: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) getdents64(r0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 03:45:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000140)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000b000000", 0x24) 03:45:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000540)}, 0xd) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) dup(r2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000004c0), 0x53) clone(0x70024100, 0x0, &(0x7f00000009c0), &(0x7f0000000000), &(0x7f0000000980)) fcntl$getflags(r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x8490, 0x3d, 0x0, 0x0, 0x0, 0xe, 0x6, 0xffa85f1, 0xe89, 0x0, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x0, 0xff4, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffff9c, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x8000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0xffff, 0x5, 0x7, 0x401}) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x12, r4, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000500)=0x3) 03:45:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000540)}, 0xd) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) dup(r2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000004c0), 0x53) clone(0x70024100, 0x0, &(0x7f00000009c0), &(0x7f0000000000), &(0x7f0000000980)) fcntl$getflags(r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x8490, 0x3d, 0x0, 0x0, 0x0, 0xe, 0x6, 0xffa85f1, 0xe89, 0x0, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x0, 0xff4, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffff9c, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x8000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0xffff, 0x5, 0x7, 0x401}) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x12, r4, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000500)=0x3) 03:45:43 executing program 4: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x6000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80300, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x244e) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={r2, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000006c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r4) unshare(0x40000000) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'lo\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f00000001c0)=""/153) bind(r0, &(0x7f0000000700)=@llc={0x1a, 0x4, 0x100000000, 0x4, 0x4, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xfffffffffffffde3) pipe2(&(0x7f0000000640), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) clock_gettime(0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x5, 0x0) io_setup(0xfffffffffffffff4, &(0x7f0000000300)=0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000000c0), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000340)='/dev/sg#\x00', r0}, 0x10) io_cancel(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x80000001, r1, &(0x7f00000006c0), 0x0, 0x101, 0x0, 0x1, r0}, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000780)) fcntl$getflags(r6, 0x40b) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) 03:45:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) [ 1434.856825] IPVS: ftp: loaded support on port[0] = 21 03:45:44 executing program 2: clock_adjtime(0x0, &(0x7f0000000180)={0x73de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9fd, 0x26bd}) 03:45:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000540)}, 0xd) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) dup(r2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000004c0), 0x53) clone(0x70024100, 0x0, &(0x7f00000009c0), &(0x7f0000000000), &(0x7f0000000980)) fcntl$getflags(r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x8490, 0x3d, 0x0, 0x0, 0x0, 0xe, 0x6, 0xffa85f1, 0xe89, 0x0, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x0, 0xff4, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffff9c, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x8000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0xffff, 0x5, 0x7, 0x401}) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x12, r4, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000500)=0x3) 03:45:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000540)}, 0xd) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) dup(r2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000004c0), 0x53) clone(0x70024100, 0x0, &(0x7f00000009c0), &(0x7f0000000000), &(0x7f0000000980)) fcntl$getflags(r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x8490, 0x3d, 0x0, 0x0, 0x0, 0xe, 0x6, 0xffa85f1, 0xe89, 0x0, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x0, 0xff4, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffff9c, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x8000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0xffff, 0x5, 0x7, 0x401}) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x12, r4, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000500)=0x3) 03:45:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x100}], 0x1, 0x7fffffff) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) 03:45:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 03:45:46 executing program 2: clock_adjtime(0x0, &(0x7f0000000180)={0x73de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9fd, 0x26bd}) 03:45:47 executing program 2: clock_adjtime(0x0, &(0x7f0000000180)={0x73de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9fd, 0x26bd}) 03:45:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000540)}, 0xd) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) dup(r2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000004c0), 0x53) clone(0x70024100, 0x0, &(0x7f00000009c0), &(0x7f0000000000), &(0x7f0000000980)) fcntl$getflags(r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x8490, 0x3d, 0x0, 0x0, 0x0, 0xe, 0x6, 0xffa85f1, 0xe89, 0x0, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x0, 0xff4, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffff9c, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x8000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0xffff, 0x5, 0x7, 0x401}) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x12, r4, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000500)=0x3) 03:45:47 executing program 4: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x6000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80300, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x244e) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={r2, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000006c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r4) unshare(0x40000000) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'lo\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f00000001c0)=""/153) bind(r0, &(0x7f0000000700)=@llc={0x1a, 0x4, 0x100000000, 0x4, 0x4, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0xfffffffffffffde3) pipe2(&(0x7f0000000640), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) clock_gettime(0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x5, 0x0) io_setup(0xfffffffffffffff4, &(0x7f0000000300)=0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000000c0), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000340)='/dev/sg#\x00', r0}, 0x10) io_cancel(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x80000001, r1, &(0x7f00000006c0), 0x0, 0x101, 0x0, 0x1, r0}, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000780)) fcntl$getflags(r6, 0x40b) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) 03:45:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 03:45:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000540)}, 0xd) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) dup(r2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000004c0), 0x53) clone(0x70024100, 0x0, &(0x7f00000009c0), &(0x7f0000000000), &(0x7f0000000980)) fcntl$getflags(r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x8490, 0x3d, 0x0, 0x0, 0x0, 0xe, 0x6, 0xffa85f1, 0xe89, 0x0, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x0, 0xff4, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffff9c, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x8000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0xffff, 0x5, 0x7, 0x401}) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x12, r4, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000500)=0x3) [ 1435.753741] IPVS: ftp: loaded support on port[0] = 21 03:45:48 executing program 2: clock_adjtime(0x0, &(0x7f0000000180)={0x73de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9fd, 0x26bd}) 03:45:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 03:45:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 03:45:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_LINKINFO={0x10, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 03:45:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4000000000002, 0x4, 0x100000001, 0x7, 0x0, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 03:45:50 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000040), 0x4) 03:45:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = getpid() getpgid(r1) 03:45:50 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) read(r0, &(0x7f0000000480)=""/166, 0xa6) 03:45:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000310029081e74a3940000000002310046729a27c163c085621fb725a2cf00d2dd47d523956cffedfbfdd5247c670052e33166a0d72bc2"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:45:50 executing program 0: syz_open_dev$sndtimer(&(0x7f00000006c0)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getpgid(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000340)={@local, @local, r2}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getpeername$unix(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000980)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000880)={{0x100, 0x7f}, 'port1\x00', 0x85, 0x0, 0x9, 0x63, 0x1, 0xffff, 0x0, 0x0, 0x6, 0x80}) openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000780)={0x9, 0x8, 0xfff, 'queue0\x00', 0x6}) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000840)=0x3f, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="0120cc2fe6db7311139769bbb7a121460a4c3097ee4c4c43443760595392da0dab023fd705165d20f33d43af94a29029e81db4082c23b33bd92045a41d60c8e2ead238b4b782add5"], 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, 0xffffffffffffffff) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000440)) 03:45:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:45:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = getpid() getpgid(r1) 03:45:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), &(0x7f0000002e80)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000006c0)) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@dev, @in=@local}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) fcntl$getown(r1, 0x9) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000b80)) getpgid(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000d00)) fcntl$getownex(r1, 0x10, &(0x7f0000002400)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002580)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002780)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002c80)="88f390fc50510a78e4223bfff315bcc813540884086403e1d57b3d611a42086a682d922a3d030661118762c6fae610263cba8af6e4a6b18e643b87e696f7a84cadc3a2f83c05df0dd375322ef15500315daa3297aa6a6d94c5b28ba104833c561d8da6298ff8f83d8db29b731a63f737bb81dccbba8055212a82c480e21821b2c759b541b333b96c235423465949131f8088f611e4e8981f8eac6181dbcf461fb39d8f76102fdb5e7b77afe3d976e0223f76f0aaa2", 0xb5}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f0000003f00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003f80)=[{&(0x7f0000002e80)}], 0x1, &(0x7f0000003fc0)=[@rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38, 0x800}], 0x2, 0x4) write$binfmt_script(r1, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) [ 1436.799897] IPVS: ftp: loaded support on port[0] = 21 03:45:51 executing program 1: r0 = syz_open_dev$dri(0x0, 0x3fc, 0x3fffe) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) lstat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000340)='./file1\x00', r4, &(0x7f0000000500)="da6ae3fc6d09cf3479a63c530d1f62347ee79e8c43dc8936b0a40f23350927faf43fd7579e29aaa5b661a7742e5442389e0e29774eedfa222918d702b870f907c5d20534fb9460006daa8798da317b95fce720d6d416fa0ca9512815e96e79f9b813eac8376ebece15b161204b2de7706f5cd2c13348c90f0732b5781fb9fec3d986fd52c4f608ea6b5f906ee23996e909e5cdda586c6b7f3b069eab84f13f336c38fb18b516726cdf9de3bdb9cb406f5ddd8c60d79796a248e83ef52f7424a9c46a571729b0b86fd8c8a65b047c35495801df48658c64357ec07d4bc31d841841c8d88443b19d405cfc6062473f571f7531a6e9e40a8d5789184c3489748e741efe9398a5f16bd77d3d956da2aeea4de3c9aa06f4ece1e2b4ba2335462f98e64fbb7bc0092549474b0e8b59871bfeb98a065494dd0ae4ddd0c25c49369e394eedfda1824678e5f957f6eec63620cebc2c0ea7af2f6a0cd2aa4ca3285f5610f247dbcf6d7f223054b2711a15cf71e331e4c1956698c0505097762ab1f06b7cba31d236af65c469239bf9d3e299d4c595c9a3d467881de85c09418df282a9f542c844848224f0ebaea505325bea831989ea7940b2b9a9f525b369e54daca1823a9b8cd84649f9bc6580ef04e45468c3118b9aa7b03fdded611b7b2be76e90018f683376f7c0bfabd7666b1ebcfa2c46cb3fcbee68ca1f839cf7c4b443a7048b6dd698e4db12700f5c7b409d3e6c9601e6fb04441c80e1755d59c961c0f66e1aa774191d4f0db1399e2c48c229dc5e9185dfa26eb360dc90ebb46bec7513281e5e7984436ba6dcf5fce8271b7288ba16f4f544b8274f39942d28fae8daffcc72a927100b14b9ff9f8579e6a0b048c28a8fdae668134a0959e0f9c1954f1ef66cd770bb183490436607b23eea580533a41ac85b49859c60e6923c73fc8c5392dc8b67ced8d0fce81d560791d96724fd3ff12ae91b59981efc9500ce1a1bca647dd29cd542772177780ad6148a317a9312f2976e4e0b8e1308c4973567249d522b9d9788ed6ba747c858c0ace90d21057a0a75350dce632c3fe7de0417a3ad3a60b2033be4a47f3d8b623adb816d0ee774e94b62f8bb72a8135844ba36cdb29040c551521c6ecc39514e250025663d2bb872a9546183dc72e7b85faa9485466176d34db827b165fd1dede815cd34b56b48948f206d287533337f14355ba5e6172e34f388dd5d19ba10126bbd688b88ea1a5573d116ff019ae1533f9d1ce6e0e1a9da4b55a671399350a4ef841b1c6a1daff7dec450f63f742137c90e8821f63e8191186ade90fd825a3e882a3a32ac214e09990e7e073a08bbc8a3aab939bd35f086ccfa579a7cc973af071ae4e98dad956193323bda3871c80f8101c67a9cf74e44c4cd1db3d0f736a4bd6b1700f863e8f4416cf0758890a4d2994d9e6cb71648434ff9b831be4edae5ec10600127c6c34b2c44ed9d4d74623fcc20282d0f9022107623a942b52f0e9347499e8b3576a2cb60f8035b4bb99a6dc951e794f73fba20a51f4b2242884a4d237d668fb28c2cb69e3c20f1d1e89a14b19c58753941d91e2c73fb8099848faebfb273c83be8fe2a3937a45d3e8f186adccd7e5efaa3918e6f902124b13a380e9c02c6f9457166887cb909074dca7e050fdbfa2f45897b287b2130f6d23470095ee48011db0d3376d6d0922dc992b08238710539ff1fcb7519a4223706da8d35af435b02fb48c4ca6d340da1a3d5aa6c719c6902e0fa85061dac66cb1e9f787a4d6c59cbad4112169f0e53b914b68a7317b9f76a92d5ee4fc3193dec5ea6e7ac6373b5c269f607732c6a535150bae4dbb3072c2a65a59860206fbc0f14c57e39535651a3c12183b97ec42f3855bef3a6c9ae6d3bde61133a544d63aba314125a19b35f0899714a2f55b2eeae4e816f28523a2113c9133f30f182e09f2e5d4bd4f0330a665dae2a2481252f6d28acdcd468f67f26597cad4f7c55a5719790dd3d6a0134bc89b2153be2d014fd9699f397b831880c5abc45b340a46b6e046bb7671bdc10b09a8d1e0a48e849a52906b4843fba8967280a4227ffb32eabe8daa41b40a0fd8e2319753e4730a424d2e82dcdd2cc2a3ce3a522102013a64634f47999f18cb8d4208ff163cb6da2a53f3fd74189d58d500a2fd22a817d9e513c6ef4139d51eca38ce1de885e422178f41a6e8b561dac73f75a7dd36d8305cf1ac36aebf597f1bad7fb062c925c49f580ddd4003a19d1ee9a0f6547879b77ff2f8c62b111e1af669ec65654a744c2ec3b47e6aba8b71f171ee2b599290de4acfd29665c39b23c49da8d5e6c74df1f2e13919c18f5186119f77fbea0482a67e59d3740241e0681b59cfb470e4780b0f12b31fda68f52952bfb43d2ba5b2ef35685e0e616151fc13a998672e3ef61953d579f80690473514af174ab4a7e4369e22ab9b57436b283c54f26347b5fa3116d3a004480e9bffef831b5a8e4cf6855565e0bf6cacf98c56fae492d9fc9291af411b3fa8975ecbbfe5e9bb76d85fb6475dab04936260ae6695d3ea6a9fb13aa68e3ecf02d85a28becc25757f82d81792852824f1dceb21fa8bbbc25ea087b24a8a4c530db875f9ad1b55c0224d8f9286794f957226c94e57f2fac260456db558bb6baff7a6b084c423b8d16196ee431219222f34a1e5d7a890d2655e1047c5e3567e1041a6466dca2ee73ed7fdb30ee34f392cbf06e46bb233a7a393c647762bda391dd0ad38c425f17af359b5cab2b53053d8c1659ee5a2f9d4573286d49dc42d8f509395137328a4ed9b66465d000c49aa374709d0edaaef81c982d70aeb1918f078e1d6ab6d9dc41fd75b1d10515a8fd183eaf821d7b88aa46f18bb4e366ebef51a3affb58a51f2cf3fd6e4335981f5fc81a1565869c568b7ca60055cfa18d7b8f3588f0b0710e73a065a55d29bf9342880831ce8231ae0637959f28d2a54b10804f21e9f9ee034dddcc45feafc1599d1e5f21674034ba60a6c0cd927b9f68a76c3ae0f7fae4f0ae02d6a881f52c91f9abcd9dcc58acd9241915745b8f5d253b00ad4a68cbd072e38bfac265094c79f8d1ccfab25520b49df59f7fdc25256f11c893050a40355532a0c2c0d8dc7792490642eeeb82f2e1256d04dce01f97679bece834ce7905791152df9c3552f6d96b3f5142eb8d810c18ad452b4485fe145637bb6989fe27d22eb7bde058d8944ec9cf2bac24eb6c75d7890cbd3182f640dafabfcd01174877cb7d014cb9a83aebccd668b9cebc933fa69ed6edcfd973f0bedf311e89b7d18eca37c72543bfb2cc4730036c3b7376c135a71cc4496e96f9948708f1f0cd7b6264af1b64087d280457074a1fbaaf699d4c7b7d966f18a3d20c97a7d50e233e9256181445c9f6f07a18f0a261eade63422e55acd2bb2c5d0f7dead8524057456e317b1242f6d5b8b0a78a1e7cfd88738c2e0876023d89b2f13f28ac545a4d27d6109f197779048dba6869eb009af0bf650259a4199c2d682d4d4980aef738c52e6e3b8772c111402a898f3707924902139f6634e31994875ebb7059b5a9c8306f7f052c215b33baf2a721282ab04521614d67f32158bb9537e0a6d9fe38674a83240d2568695dd6fc7d661118bb5c47e6bc3ea56f9695ea12e0d610baf00047e1185d033cbdd09e0d94324fce2d6466c9ab626437d3f55141d4d64e6d221450b8bfab59edc95e179312d2368a0e6b5526a8553ad0486e691856fab6467760ce959049eac0cc0838029b27ac0d5caa79ca0efd1869146b846c094d7892115cedd6e294fb09fb7ac09f97861ba7d571064ba6c71b3a149b21c930f7ac0775eb8bc16afb4e74b1ffe250109f4a14948e07887dd06dacf2186c3426a34ae3fa7ee06e68d801260ec8bf62d81ae64c07a311e94884b0e2021f377b2b37d99fd363bbe59f9a2999ed650e802f876a0c0bc97ccd641f85084681a2cbba3a27326ae59b54020f28ccfecf4edf3e2295c5812b4870f028ea058701c471e8669be092c1d659389bdbdbc28d6f55523119fb48710d5f8e5e8948c1bbe4f4454f9bd9cd543695806843bd1067441a11ff8373588e892741cb688b6fc09ff18ed1a037a257e221a3aaa2f378825936eebeb384020aa075336737b99a3ff8f6e2cd4635c52d394301d5225c29c738cc9c0cb9b306871e227eff58457892745426a0770c7450d36afbc22c23b83da078d07b1667b6de89d83ce792bd8d55d2efe7b7745837d3205ea0911637a2e3928424c80435c15ec10fc414aabd536bd73d4cb16d26a44c1243655ac7a6b8bacfdf0649b4d62746efeaee159c6722a0574da9dcdbc559329f8d6d7e96fe0dd43b0b35a53ac1222a4b9daea729c4fa66fd9b29bfd18cfe465ab7ab789bac17c72b4e011f6e2d2994d476c06d7ff47049eb2ac6abe7c2c478e18d64bb7fe47b7bad8b156d7a4c1eeeb683fd748a9c78a59f24c0ebfebcdaa312ae356633d2e846bc1c58a0ea5c94ea3d9f60491939896395390dfe78a4854aebb9d337a3f48a384d8d29329b73992cf6e4a6660df6527a080ca2eb79dcc8563fddced7ec22a48f2686275d2a8578c9777cc0359274912256f67287c18dc88574192226a85ec5c6576d1694c5d003b09d2f5bb9fb2ba3264f9bd29d5b1691af34a4a3bf1ea638140b6fc368584298aa98b80a8095dc42d98300d6b2512ac2b30759e63c8a4e6605f067ecf3f0705361ba1d5edb2a8916790862ae7f8835400398b375b0cd378db9c8d6b6100bd82f102fa23c5c5a9dcb4f435686dbbf4190e5797310e9066d5a7fca1ab231b8f28c414546aceac3c6661e4768c63da0e431b943b8932541886cc685de4755b080e7231403d71f6cbad3acb7a582f3807c1d6a43763b3b25dbc6f8b9e76b26fac01593a979175c7f65af6e2c92ddc50b68c7d0c1774cea231d5e96941a0c255ed26b517e81a837625ce24381b457c894cddc5bea1a2662280bf6eb5944b5260cc49868fba88059e0429dbebd3a3a5cca8bfd3df49e047e1624f2dbf2eca78c51629eafd2b3a3fc049638ac68320f3a74cc936b14937a36a44e19e251537cec1a08094b8b444078f918a339f5d81f614c284373bf5bae7413cd6ca8fe2d2ab3b44a9302125cc8206d21a364f715872337b025415395fc030213579a2e49a03ab2e6887fcf6889ad51290eb2cc73f78ef611252cceb3c443e8d19ba1297c0e00ffc20e7c56f15fbcea3bef6962af9d18e1afc742dac07b72cb8482fffbb9c5f120aa10f2e003e3bb309625b1237f9353e8bf39f7200e349741fae15dfa4200571129577d53beecd7869bc3feba54050be239767d00b3e8dc094ba29f5fd955412429b81afa4a64409cb26f8c2566432eca910f8321cfdf244d6b7aeb4be66cd6d064b7f4219b051275689efbe795d7216819b9de8da08b901fa8265e33908f3ac0ec960ae8d5c80daa36716fd8c4db3e7ae28e7d65ad6be8d6bfdefba70b6ce53250d9e1a31b15a9a0b6f3bc44d0ca86ca45f9c8a6b61ce6c7a635afd4ba7de066cf5abdf95d1592df44ecdb9b05fcf165749a90d9b5a413fbb82eff1ab966e7fe4972df492d8fefccff4aa403d8fc96363fc6a730cca22df477f5b73f18bfa9f111bff6e4161cd61096d3c55681948432b18f8966f1ede9288b15efccd5b04b4575007e3dcdf9f85ea71928c5c17fa03c43e29b36e7e42d5ff26249dc02aab68bca5c8a80d7d35597ddf85a44e2ccd6bd4293fb9036868a1c62aa2873908d3eefdf24b8fd392b5f89fdd9a67e28ac773f9734786c6e862830d3") shmdt(r3) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec54368189", 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:root_t:s0\x00', 0x1c, 0x3) write$FUSE_BMAP(r5, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x8}}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) splice(r5, &(0x7f0000001500)=0x8, r0, &(0x7f0000001540), 0x4, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="07b6a0f3deb2478a4769eee8b7fa2c2ffabae92225cfdea61ca55e384eede1d53c5927b33ca8aba26341128b855affb668b7e245bd4c16b622b334018b05ce23b685f1380c8c5886e64588e83c83f2824c242b88cb6cbd273553a407bc4cbc4a940705a61761ecf85300000000000000000000"], 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) 03:45:51 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001140)={{0x2, 0x4e20, @rand_addr=0x20}, {0x1, @dev={[], 0xf}}, 0x40, {0x2, 0x4e23}, 'tunl0\x00'}) socketpair(0x9, 0x6, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001080)=0x1) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xf) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)="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") r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockname(0xffffffffffffffff, &(0x7f00000011c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000001240)=0x80) socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x802, 0x80000003) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r4, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r4, 0x5421, &(0x7f0000000900)) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r4, &(0x7f0000000a00)="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", 0x378, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000012c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x81, 0x3, 0x5, 0x3, 0x84}, &(0x7f0000001380)=0x98) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000010c0), &(0x7f0000001100)=0x8) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) 03:45:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = getpid() getpgid(r1) 03:45:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1437.190430] net_ratelimit: 18 callbacks suppressed [ 1437.190439] protocol 88fb is buggy, dev hsr_slave_0 [ 1437.201533] protocol 88fb is buggy, dev hsr_slave_1 [ 1437.223586] IPVS: sh: TCP 127.0.0.1:0 - no destination available [ 1437.294458] IPVS: ftp: loaded support on port[0] = 21 03:45:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = getpid() getpgid(r1) 03:45:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:45:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), &(0x7f0000002e80)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000006c0)) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@dev, @in=@local}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) fcntl$getown(r1, 0x9) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000b80)) getpgid(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000d00)) fcntl$getownex(r1, 0x10, &(0x7f0000002400)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002580)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002780)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002c80)="88f390fc50510a78e4223bfff315bcc813540884086403e1d57b3d611a42086a682d922a3d030661118762c6fae610263cba8af6e4a6b18e643b87e696f7a84cadc3a2f83c05df0dd375322ef15500315daa3297aa6a6d94c5b28ba104833c561d8da6298ff8f83d8db29b731a63f737bb81dccbba8055212a82c480e21821b2c759b541b333b96c235423465949131f8088f611e4e8981f8eac6181dbcf461fb39d8f76102fdb5e7b77afe3d976e0223f76f0aaa2", 0xb5}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f0000003f00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003f80)=[{&(0x7f0000002e80)}], 0x1, &(0x7f0000003fc0)=[@rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38, 0x800}], 0x2, 0x4) write$binfmt_script(r1, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 03:45:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), &(0x7f0000002e80)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000006c0)) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@dev, @in=@local}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) fcntl$getown(r1, 0x9) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000b80)) getpgid(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000d00)) fcntl$getownex(r1, 0x10, &(0x7f0000002400)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002580)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002780)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002c80)="88f390fc50510a78e4223bfff315bcc813540884086403e1d57b3d611a42086a682d922a3d030661118762c6fae610263cba8af6e4a6b18e643b87e696f7a84cadc3a2f83c05df0dd375322ef15500315daa3297aa6a6d94c5b28ba104833c561d8da6298ff8f83d8db29b731a63f737bb81dccbba8055212a82c480e21821b2c759b541b333b96c235423465949131f8088f611e4e8981f8eac6181dbcf461fb39d8f76102fdb5e7b77afe3d976e0223f76f0aaa2", 0xb5}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f0000003f00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003f80)=[{&(0x7f0000002e80)}], 0x1, &(0x7f0000003fc0)=[@rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38, 0x800}], 0x2, 0x4) write$binfmt_script(r1, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) [ 1437.512549] protocol 88fb is buggy, dev hsr_slave_0 [ 1437.517729] protocol 88fb is buggy, dev hsr_slave_1 [ 1437.523004] protocol 88fb is buggy, dev hsr_slave_0 [ 1437.528113] protocol 88fb is buggy, dev hsr_slave_1 [ 1437.533333] protocol 88fb is buggy, dev hsr_slave_0 [ 1437.538456] protocol 88fb is buggy, dev hsr_slave_1 [ 1437.955595] IPVS: sh: TCP 127.0.0.1:0 - no destination available 03:45:54 executing program 0: syz_open_dev$sndtimer(&(0x7f00000006c0)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getpgid(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000340)={@local, @local, r2}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getpeername$unix(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000980)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000880)={{0x100, 0x7f}, 'port1\x00', 0x85, 0x0, 0x9, 0x63, 0x1, 0xffff, 0x0, 0x0, 0x6, 0x80}) openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000780)={0x9, 0x8, 0xfff, 'queue0\x00', 0x6}) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000840)=0x3f, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="0120cc2fe6db7311139769bbb7a121460a4c3097ee4c4c43443760595392da0dab023fd705165d20f33d43af94a29029e81db4082c23b33bd92045a41d60c8e2ead238b4b782add5"], 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, 0xffffffffffffffff) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000440)) 03:45:54 executing program 1: r0 = syz_open_dev$dri(0x0, 0x3fc, 0x3fffe) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) lstat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000340)='./file1\x00', r4, &(0x7f0000000500)="da6ae3fc6d09cf3479a63c530d1f62347ee79e8c43dc8936b0a40f23350927faf43fd7579e29aaa5b661a7742e5442389e0e29774eedfa222918d702b870f907c5d20534fb9460006daa8798da317b95fce720d6d416fa0ca9512815e96e79f9b813eac8376ebece15b161204b2de7706f5cd2c13348c90f0732b5781fb9fec3d986fd52c4f608ea6b5f906ee23996e909e5cdda586c6b7f3b069eab84f13f336c38fb18b516726cdf9de3bdb9cb406f5ddd8c60d79796a248e83ef52f7424a9c46a571729b0b86fd8c8a65b047c35495801df48658c64357ec07d4bc31d841841c8d88443b19d405cfc6062473f571f7531a6e9e40a8d5789184c3489748e741efe9398a5f16bd77d3d956da2aeea4de3c9aa06f4ece1e2b4ba2335462f98e64fbb7bc0092549474b0e8b59871bfeb98a065494dd0ae4ddd0c25c49369e394eedfda1824678e5f957f6eec63620cebc2c0ea7af2f6a0cd2aa4ca3285f5610f247dbcf6d7f223054b2711a15cf71e331e4c1956698c0505097762ab1f06b7cba31d236af65c469239bf9d3e299d4c595c9a3d467881de85c09418df282a9f542c844848224f0ebaea505325bea831989ea7940b2b9a9f525b369e54daca1823a9b8cd84649f9bc6580ef04e45468c3118b9aa7b03fdded611b7b2be76e90018f683376f7c0bfabd7666b1ebcfa2c46cb3fcbee68ca1f839cf7c4b443a7048b6dd698e4db12700f5c7b409d3e6c9601e6fb04441c80e1755d59c961c0f66e1aa774191d4f0db1399e2c48c229dc5e9185dfa26eb360dc90ebb46bec7513281e5e7984436ba6dcf5fce8271b7288ba16f4f544b8274f39942d28fae8daffcc72a927100b14b9ff9f8579e6a0b048c28a8fdae668134a0959e0f9c1954f1ef66cd770bb183490436607b23eea580533a41ac85b49859c60e6923c73fc8c5392dc8b67ced8d0fce81d560791d96724fd3ff12ae91b59981efc9500ce1a1bca647dd29cd542772177780ad6148a317a9312f2976e4e0b8e1308c4973567249d522b9d9788ed6ba747c858c0ace90d21057a0a75350dce632c3fe7de0417a3ad3a60b2033be4a47f3d8b623adb816d0ee774e94b62f8bb72a8135844ba36cdb29040c551521c6ecc39514e250025663d2bb872a9546183dc72e7b85faa9485466176d34db827b165fd1dede815cd34b56b48948f206d287533337f14355ba5e6172e34f388dd5d19ba10126bbd688b88ea1a5573d116ff019ae1533f9d1ce6e0e1a9da4b55a671399350a4ef841b1c6a1daff7dec450f63f742137c90e8821f63e8191186ade90fd825a3e882a3a32ac214e09990e7e073a08bbc8a3aab939bd35f086ccfa579a7cc973af071ae4e98dad956193323bda3871c80f8101c67a9cf74e44c4cd1db3d0f736a4bd6b1700f863e8f4416cf0758890a4d2994d9e6cb71648434ff9b831be4edae5ec10600127c6c34b2c44ed9d4d74623fcc20282d0f9022107623a942b52f0e9347499e8b3576a2cb60f8035b4bb99a6dc951e794f73fba20a51f4b2242884a4d237d668fb28c2cb69e3c20f1d1e89a14b19c58753941d91e2c73fb8099848faebfb273c83be8fe2a3937a45d3e8f186adccd7e5efaa3918e6f902124b13a380e9c02c6f9457166887cb909074dca7e050fdbfa2f45897b287b2130f6d23470095ee48011db0d3376d6d0922dc992b08238710539ff1fcb7519a4223706da8d35af435b02fb48c4ca6d340da1a3d5aa6c719c6902e0fa85061dac66cb1e9f787a4d6c59cbad4112169f0e53b914b68a7317b9f76a92d5ee4fc3193dec5ea6e7ac6373b5c269f607732c6a535150bae4dbb3072c2a65a59860206fbc0f14c57e39535651a3c12183b97ec42f3855bef3a6c9ae6d3bde61133a544d63aba314125a19b35f0899714a2f55b2eeae4e816f28523a2113c9133f30f182e09f2e5d4bd4f0330a665dae2a2481252f6d28acdcd468f67f26597cad4f7c55a5719790dd3d6a0134bc89b2153be2d014fd9699f397b831880c5abc45b340a46b6e046bb7671bdc10b09a8d1e0a48e849a52906b4843fba8967280a4227ffb32eabe8daa41b40a0fd8e2319753e4730a424d2e82dcdd2cc2a3ce3a522102013a64634f47999f18cb8d4208ff163cb6da2a53f3fd74189d58d500a2fd22a817d9e513c6ef4139d51eca38ce1de885e422178f41a6e8b561dac73f75a7dd36d8305cf1ac36aebf597f1bad7fb062c925c49f580ddd4003a19d1ee9a0f6547879b77ff2f8c62b111e1af669ec65654a744c2ec3b47e6aba8b71f171ee2b599290de4acfd29665c39b23c49da8d5e6c74df1f2e13919c18f5186119f77fbea0482a67e59d3740241e0681b59cfb470e4780b0f12b31fda68f52952bfb43d2ba5b2ef35685e0e616151fc13a998672e3ef61953d579f80690473514af174ab4a7e4369e22ab9b57436b283c54f26347b5fa3116d3a004480e9bffef831b5a8e4cf6855565e0bf6cacf98c56fae492d9fc9291af411b3fa8975ecbbfe5e9bb76d85fb6475dab04936260ae6695d3ea6a9fb13aa68e3ecf02d85a28becc25757f82d81792852824f1dceb21fa8bbbc25ea087b24a8a4c530db875f9ad1b55c0224d8f9286794f957226c94e57f2fac260456db558bb6baff7a6b084c423b8d16196ee431219222f34a1e5d7a890d2655e1047c5e3567e1041a6466dca2ee73ed7fdb30ee34f392cbf06e46bb233a7a393c647762bda391dd0ad38c425f17af359b5cab2b53053d8c1659ee5a2f9d4573286d49dc42d8f509395137328a4ed9b66465d000c49aa374709d0edaaef81c982d70aeb1918f078e1d6ab6d9dc41fd75b1d10515a8fd183eaf821d7b88aa46f18bb4e366ebef51a3affb58a51f2cf3fd6e4335981f5fc81a1565869c568b7ca60055cfa18d7b8f3588f0b0710e73a065a55d29bf9342880831ce8231ae0637959f28d2a54b10804f21e9f9ee034dddcc45feafc1599d1e5f21674034ba60a6c0cd927b9f68a76c3ae0f7fae4f0ae02d6a881f52c91f9abcd9dcc58acd9241915745b8f5d253b00ad4a68cbd072e38bfac265094c79f8d1ccfab25520b49df59f7fdc25256f11c893050a40355532a0c2c0d8dc7792490642eeeb82f2e1256d04dce01f97679bece834ce7905791152df9c3552f6d96b3f5142eb8d810c18ad452b4485fe145637bb6989fe27d22eb7bde058d8944ec9cf2bac24eb6c75d7890cbd3182f640dafabfcd01174877cb7d014cb9a83aebccd668b9cebc933fa69ed6edcfd973f0bedf311e89b7d18eca37c72543bfb2cc4730036c3b7376c135a71cc4496e96f9948708f1f0cd7b6264af1b64087d280457074a1fbaaf699d4c7b7d966f18a3d20c97a7d50e233e9256181445c9f6f07a18f0a261eade63422e55acd2bb2c5d0f7dead8524057456e317b1242f6d5b8b0a78a1e7cfd88738c2e0876023d89b2f13f28ac545a4d27d6109f197779048dba6869eb009af0bf650259a4199c2d682d4d4980aef738c52e6e3b8772c111402a898f3707924902139f6634e31994875ebb7059b5a9c8306f7f052c215b33baf2a721282ab04521614d67f32158bb9537e0a6d9fe38674a83240d2568695dd6fc7d661118bb5c47e6bc3ea56f9695ea12e0d610baf00047e1185d033cbdd09e0d94324fce2d6466c9ab626437d3f55141d4d64e6d221450b8bfab59edc95e179312d2368a0e6b5526a8553ad0486e691856fab6467760ce959049eac0cc0838029b27ac0d5caa79ca0efd1869146b846c094d7892115cedd6e294fb09fb7ac09f97861ba7d571064ba6c71b3a149b21c930f7ac0775eb8bc16afb4e74b1ffe250109f4a14948e07887dd06dacf2186c3426a34ae3fa7ee06e68d801260ec8bf62d81ae64c07a311e94884b0e2021f377b2b37d99fd363bbe59f9a2999ed650e802f876a0c0bc97ccd641f85084681a2cbba3a27326ae59b54020f28ccfecf4edf3e2295c5812b4870f028ea058701c471e8669be092c1d659389bdbdbc28d6f55523119fb48710d5f8e5e8948c1bbe4f4454f9bd9cd543695806843bd1067441a11ff8373588e892741cb688b6fc09ff18ed1a037a257e221a3aaa2f378825936eebeb384020aa075336737b99a3ff8f6e2cd4635c52d394301d5225c29c738cc9c0cb9b306871e227eff58457892745426a0770c7450d36afbc22c23b83da078d07b1667b6de89d83ce792bd8d55d2efe7b7745837d3205ea0911637a2e3928424c80435c15ec10fc414aabd536bd73d4cb16d26a44c1243655ac7a6b8bacfdf0649b4d62746efeaee159c6722a0574da9dcdbc559329f8d6d7e96fe0dd43b0b35a53ac1222a4b9daea729c4fa66fd9b29bfd18cfe465ab7ab789bac17c72b4e011f6e2d2994d476c06d7ff47049eb2ac6abe7c2c478e18d64bb7fe47b7bad8b156d7a4c1eeeb683fd748a9c78a59f24c0ebfebcdaa312ae356633d2e846bc1c58a0ea5c94ea3d9f60491939896395390dfe78a4854aebb9d337a3f48a384d8d29329b73992cf6e4a6660df6527a080ca2eb79dcc8563fddced7ec22a48f2686275d2a8578c9777cc0359274912256f67287c18dc88574192226a85ec5c6576d1694c5d003b09d2f5bb9fb2ba3264f9bd29d5b1691af34a4a3bf1ea638140b6fc368584298aa98b80a8095dc42d98300d6b2512ac2b30759e63c8a4e6605f067ecf3f0705361ba1d5edb2a8916790862ae7f8835400398b375b0cd378db9c8d6b6100bd82f102fa23c5c5a9dcb4f435686dbbf4190e5797310e9066d5a7fca1ab231b8f28c414546aceac3c6661e4768c63da0e431b943b8932541886cc685de4755b080e7231403d71f6cbad3acb7a582f3807c1d6a43763b3b25dbc6f8b9e76b26fac01593a979175c7f65af6e2c92ddc50b68c7d0c1774cea231d5e96941a0c255ed26b517e81a837625ce24381b457c894cddc5bea1a2662280bf6eb5944b5260cc49868fba88059e0429dbebd3a3a5cca8bfd3df49e047e1624f2dbf2eca78c51629eafd2b3a3fc049638ac68320f3a74cc936b14937a36a44e19e251537cec1a08094b8b444078f918a339f5d81f614c284373bf5bae7413cd6ca8fe2d2ab3b44a9302125cc8206d21a364f715872337b025415395fc030213579a2e49a03ab2e6887fcf6889ad51290eb2cc73f78ef611252cceb3c443e8d19ba1297c0e00ffc20e7c56f15fbcea3bef6962af9d18e1afc742dac07b72cb8482fffbb9c5f120aa10f2e003e3bb309625b1237f9353e8bf39f7200e349741fae15dfa4200571129577d53beecd7869bc3feba54050be239767d00b3e8dc094ba29f5fd955412429b81afa4a64409cb26f8c2566432eca910f8321cfdf244d6b7aeb4be66cd6d064b7f4219b051275689efbe795d7216819b9de8da08b901fa8265e33908f3ac0ec960ae8d5c80daa36716fd8c4db3e7ae28e7d65ad6be8d6bfdefba70b6ce53250d9e1a31b15a9a0b6f3bc44d0ca86ca45f9c8a6b61ce6c7a635afd4ba7de066cf5abdf95d1592df44ecdb9b05fcf165749a90d9b5a413fbb82eff1ab966e7fe4972df492d8fefccff4aa403d8fc96363fc6a730cca22df477f5b73f18bfa9f111bff6e4161cd61096d3c55681948432b18f8966f1ede9288b15efccd5b04b4575007e3dcdf9f85ea71928c5c17fa03c43e29b36e7e42d5ff26249dc02aab68bca5c8a80d7d35597ddf85a44e2ccd6bd4293fb9036868a1c62aa2873908d3eefdf24b8fd392b5f89fdd9a67e28ac773f9734786c6e862830d3") shmdt(r3) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec54368189", 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:root_t:s0\x00', 0x1c, 0x3) write$FUSE_BMAP(r5, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x8}}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) splice(r5, &(0x7f0000001500)=0x8, r0, &(0x7f0000001540), 0x4, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="07b6a0f3deb2478a4769eee8b7fa2c2ffabae92225cfdea61ca55e384eede1d53c5927b33ca8aba26341128b855affb668b7e245bd4c16b622b334018b05ce23b685f1380c8c5886e64588e83c83f2824c242b88cb6cbd273553a407bc4cbc4a940705a61761ecf85300000000000000000000"], 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) 03:45:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:45:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), &(0x7f0000002e80)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000006c0)) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@dev, @in=@local}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) fcntl$getown(r1, 0x9) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000b80)) getpgid(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000d00)) fcntl$getownex(r1, 0x10, &(0x7f0000002400)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002580)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002780)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002c80)="88f390fc50510a78e4223bfff315bcc813540884086403e1d57b3d611a42086a682d922a3d030661118762c6fae610263cba8af6e4a6b18e643b87e696f7a84cadc3a2f83c05df0dd375322ef15500315daa3297aa6a6d94c5b28ba104833c561d8da6298ff8f83d8db29b731a63f737bb81dccbba8055212a82c480e21821b2c759b541b333b96c235423465949131f8088f611e4e8981f8eac6181dbcf461fb39d8f76102fdb5e7b77afe3d976e0223f76f0aaa2", 0xb5}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f0000003f00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003f80)=[{&(0x7f0000002e80)}], 0x1, &(0x7f0000003fc0)=[@rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38, 0x800}], 0x2, 0x4) write$binfmt_script(r1, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 03:45:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), &(0x7f0000002e80)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000006c0)) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@dev, @in=@local}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) fcntl$getown(r1, 0x9) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000b80)) getpgid(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000d00)) fcntl$getownex(r1, 0x10, &(0x7f0000002400)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002580)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002780)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002c80)="88f390fc50510a78e4223bfff315bcc813540884086403e1d57b3d611a42086a682d922a3d030661118762c6fae610263cba8af6e4a6b18e643b87e696f7a84cadc3a2f83c05df0dd375322ef15500315daa3297aa6a6d94c5b28ba104833c561d8da6298ff8f83d8db29b731a63f737bb81dccbba8055212a82c480e21821b2c759b541b333b96c235423465949131f8088f611e4e8981f8eac6181dbcf461fb39d8f76102fdb5e7b77afe3d976e0223f76f0aaa2", 0xb5}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f0000003f00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003f80)=[{&(0x7f0000002e80)}], 0x1, &(0x7f0000003fc0)=[@rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38, 0x800}], 0x2, 0x4) write$binfmt_script(r1, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 03:45:54 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001140)={{0x2, 0x4e20, @rand_addr=0x20}, {0x1, @dev={[], 0xf}}, 0x40, {0x2, 0x4e23}, 'tunl0\x00'}) socketpair(0x9, 0x6, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001080)=0x1) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xf) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)="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") r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockname(0xffffffffffffffff, &(0x7f00000011c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000001240)=0x80) socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x802, 0x80000003) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r4, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r4, 0x5421, &(0x7f0000000900)) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r4, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b", 0x378, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000012c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x81, 0x3, 0x5, 0x3, 0x84}, &(0x7f0000001380)=0x98) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000010c0), &(0x7f0000001100)=0x8) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) [ 1440.083270] IPVS: ftp: loaded support on port[0] = 21 03:45:54 executing program 4: r0 = syz_open_dev$dri(0x0, 0x3fc, 0x3fffe) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) lstat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000340)='./file1\x00', r4, &(0x7f0000000500)="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") shmdt(r3) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec54368189", 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:root_t:s0\x00', 0x1c, 0x3) write$FUSE_BMAP(r5, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x8}}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) splice(r5, &(0x7f0000001500)=0x8, r0, &(0x7f0000001540), 0x4, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="07b6a0f3deb2478a4769eee8b7fa2c2ffabae92225cfdea61ca55e384eede1d53c5927b33ca8aba26341128b855affb668b7e245bd4c16b622b334018b05ce23b685f1380c8c5886e64588e83c83f2824c242b88cb6cbd273553a407bc4cbc4a940705a61761ecf85300000000000000000000"], 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) 03:45:54 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001140)={{0x2, 0x4e20, @rand_addr=0x20}, {0x1, @dev={[], 0xf}}, 0x40, {0x2, 0x4e23}, 'tunl0\x00'}) socketpair(0x9, 0x6, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001080)=0x1) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xf) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)="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") r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockname(0xffffffffffffffff, &(0x7f00000011c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000001240)=0x80) socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x802, 0x80000003) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r4, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r4, 0x5421, &(0x7f0000000900)) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r4, &(0x7f0000000a00)="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", 0x378, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000012c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x81, 0x3, 0x5, 0x3, 0x84}, &(0x7f0000001380)=0x98) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000010c0), &(0x7f0000001100)=0x8) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) 03:45:54 executing program 0: syz_open_dev$sndtimer(&(0x7f00000006c0)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getpgid(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000340)={@local, @local, r2}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getpeername$unix(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000980)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000880)={{0x100, 0x7f}, 'port1\x00', 0x85, 0x0, 0x9, 0x63, 0x1, 0xffff, 0x0, 0x0, 0x6, 0x80}) openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000780)={0x9, 0x8, 0xfff, 'queue0\x00', 0x6}) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000840)=0x3f, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="0120cc2fe6db7311139769bbb7a121460a4c3097ee4c4c43443760595392da0dab023fd705165d20f33d43af94a29029e81db4082c23b33bd92045a41d60c8e2ead238b4b782add5"], 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, 0xffffffffffffffff) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000440)) 03:45:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), &(0x7f0000002e80)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000006c0)) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@dev, @in=@local}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) fcntl$getown(r1, 0x9) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000b80)) getpgid(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000d00)) fcntl$getownex(r1, 0x10, &(0x7f0000002400)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002580)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002780)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002c80)="88f390fc50510a78e4223bfff315bcc813540884086403e1d57b3d611a42086a682d922a3d030661118762c6fae610263cba8af6e4a6b18e643b87e696f7a84cadc3a2f83c05df0dd375322ef15500315daa3297aa6a6d94c5b28ba104833c561d8da6298ff8f83d8db29b731a63f737bb81dccbba8055212a82c480e21821b2c759b541b333b96c235423465949131f8088f611e4e8981f8eac6181dbcf461fb39d8f76102fdb5e7b77afe3d976e0223f76f0aaa2", 0xb5}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f0000003f00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003f80)=[{&(0x7f0000002e80)}], 0x1, &(0x7f0000003fc0)=[@rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38, 0x800}], 0x2, 0x4) write$binfmt_script(r1, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 03:45:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) fcntl$getownex(r1, 0x10, &(0x7f0000000580)) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), &(0x7f0000002e80)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000006c0)) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@dev, @in=@local}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) fcntl$getown(r1, 0x9) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000b80)) getpgid(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000d00)) fcntl$getownex(r1, 0x10, &(0x7f0000002400)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002580)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002780)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002c80)="88f390fc50510a78e4223bfff315bcc813540884086403e1d57b3d611a42086a682d922a3d030661118762c6fae610263cba8af6e4a6b18e643b87e696f7a84cadc3a2f83c05df0dd375322ef15500315daa3297aa6a6d94c5b28ba104833c561d8da6298ff8f83d8db29b731a63f737bb81dccbba8055212a82c480e21821b2c759b541b333b96c235423465949131f8088f611e4e8981f8eac6181dbcf461fb39d8f76102fdb5e7b77afe3d976e0223f76f0aaa2", 0xb5}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f0000003f00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003f80)=[{&(0x7f0000002e80)}], 0x1, &(0x7f0000003fc0)=[@rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38, 0x800}], 0x2, 0x4) write$binfmt_script(r1, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 03:45:55 executing program 1: r0 = syz_open_dev$dri(0x0, 0x3fc, 0x3fffe) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) lstat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000340)='./file1\x00', r4, &(0x7f0000000500)="da6ae3fc6d09cf3479a63c530d1f62347ee79e8c43dc8936b0a40f23350927faf43fd7579e29aaa5b661a7742e5442389e0e29774eedfa222918d702b870f907c5d20534fb9460006daa8798da317b95fce720d6d416fa0ca9512815e96e79f9b813eac8376ebece15b161204b2de7706f5cd2c13348c90f0732b5781fb9fec3d986fd52c4f608ea6b5f906ee23996e909e5cdda586c6b7f3b069eab84f13f336c38fb18b516726cdf9de3bdb9cb406f5ddd8c60d79796a248e83ef52f7424a9c46a571729b0b86fd8c8a65b047c35495801df48658c64357ec07d4bc31d841841c8d88443b19d405cfc6062473f571f7531a6e9e40a8d5789184c3489748e741efe9398a5f16bd77d3d956da2aeea4de3c9aa06f4ece1e2b4ba2335462f98e64fbb7bc0092549474b0e8b59871bfeb98a065494dd0ae4ddd0c25c49369e394eedfda1824678e5f957f6eec63620cebc2c0ea7af2f6a0cd2aa4ca3285f5610f247dbcf6d7f223054b2711a15cf71e331e4c1956698c0505097762ab1f06b7cba31d236af65c469239bf9d3e299d4c595c9a3d467881de85c09418df282a9f542c844848224f0ebaea505325bea831989ea7940b2b9a9f525b369e54daca1823a9b8cd84649f9bc6580ef04e45468c3118b9aa7b03fdded611b7b2be76e90018f683376f7c0bfabd7666b1ebcfa2c46cb3fcbee68ca1f839cf7c4b443a7048b6dd698e4db12700f5c7b409d3e6c9601e6fb04441c80e1755d59c961c0f66e1aa774191d4f0db1399e2c48c229dc5e9185dfa26eb360dc90ebb46bec7513281e5e7984436ba6dcf5fce8271b7288ba16f4f544b8274f39942d28fae8daffcc72a927100b14b9ff9f8579e6a0b048c28a8fdae668134a0959e0f9c1954f1ef66cd770bb183490436607b23eea580533a41ac85b49859c60e6923c73fc8c5392dc8b67ced8d0fce81d560791d96724fd3ff12ae91b59981efc9500ce1a1bca647dd29cd542772177780ad6148a317a9312f2976e4e0b8e1308c4973567249d522b9d9788ed6ba747c858c0ace90d21057a0a75350dce632c3fe7de0417a3ad3a60b2033be4a47f3d8b623adb816d0ee774e94b62f8bb72a8135844ba36cdb29040c551521c6ecc39514e250025663d2bb872a9546183dc72e7b85faa9485466176d34db827b165fd1dede815cd34b56b48948f206d287533337f14355ba5e6172e34f388dd5d19ba10126bbd688b88ea1a5573d116ff019ae1533f9d1ce6e0e1a9da4b55a671399350a4ef841b1c6a1daff7dec450f63f742137c90e8821f63e8191186ade90fd825a3e882a3a32ac214e09990e7e073a08bbc8a3aab939bd35f086ccfa579a7cc973af071ae4e98dad956193323bda3871c80f8101c67a9cf74e44c4cd1db3d0f736a4bd6b1700f863e8f4416cf0758890a4d2994d9e6cb71648434ff9b831be4edae5ec10600127c6c34b2c44ed9d4d74623fcc20282d0f9022107623a942b52f0e9347499e8b3576a2cb60f8035b4bb99a6dc951e794f73fba20a51f4b2242884a4d237d668fb28c2cb69e3c20f1d1e89a14b19c58753941d91e2c73fb8099848faebfb273c83be8fe2a3937a45d3e8f186adccd7e5efaa3918e6f902124b13a380e9c02c6f9457166887cb909074dca7e050fdbfa2f45897b287b2130f6d23470095ee48011db0d3376d6d0922dc992b08238710539ff1fcb7519a4223706da8d35af435b02fb48c4ca6d340da1a3d5aa6c719c6902e0fa85061dac66cb1e9f787a4d6c59cbad4112169f0e53b914b68a7317b9f76a92d5ee4fc3193dec5ea6e7ac6373b5c269f607732c6a535150bae4dbb3072c2a65a59860206fbc0f14c57e39535651a3c12183b97ec42f3855bef3a6c9ae6d3bde61133a544d63aba314125a19b35f0899714a2f55b2eeae4e816f28523a2113c9133f30f182e09f2e5d4bd4f0330a665dae2a2481252f6d28acdcd468f67f26597cad4f7c55a5719790dd3d6a0134bc89b2153be2d014fd9699f397b831880c5abc45b340a46b6e046bb7671bdc10b09a8d1e0a48e849a52906b4843fba8967280a4227ffb32eabe8daa41b40a0fd8e2319753e4730a424d2e82dcdd2cc2a3ce3a522102013a64634f47999f18cb8d4208ff163cb6da2a53f3fd74189d58d500a2fd22a817d9e513c6ef4139d51eca38ce1de885e422178f41a6e8b561dac73f75a7dd36d8305cf1ac36aebf597f1bad7fb062c925c49f580ddd4003a19d1ee9a0f6547879b77ff2f8c62b111e1af669ec65654a744c2ec3b47e6aba8b71f171ee2b599290de4acfd29665c39b23c49da8d5e6c74df1f2e13919c18f5186119f77fbea0482a67e59d3740241e0681b59cfb470e4780b0f12b31fda68f52952bfb43d2ba5b2ef35685e0e616151fc13a998672e3ef61953d579f80690473514af174ab4a7e4369e22ab9b57436b283c54f26347b5fa3116d3a004480e9bffef831b5a8e4cf6855565e0bf6cacf98c56fae492d9fc9291af411b3fa8975ecbbfe5e9bb76d85fb6475dab04936260ae6695d3ea6a9fb13aa68e3ecf02d85a28becc25757f82d81792852824f1dceb21fa8bbbc25ea087b24a8a4c530db875f9ad1b55c0224d8f9286794f957226c94e57f2fac260456db558bb6baff7a6b084c423b8d16196ee431219222f34a1e5d7a890d2655e1047c5e3567e1041a6466dca2ee73ed7fdb30ee34f392cbf06e46bb233a7a393c647762bda391dd0ad38c425f17af359b5cab2b53053d8c1659ee5a2f9d4573286d49dc42d8f509395137328a4ed9b66465d000c49aa374709d0edaaef81c982d70aeb1918f078e1d6ab6d9dc41fd75b1d10515a8fd183eaf821d7b88aa46f18bb4e366ebef51a3affb58a51f2cf3fd6e4335981f5fc81a1565869c568b7ca60055cfa18d7b8f3588f0b0710e73a065a55d29bf9342880831ce8231ae0637959f28d2a54b10804f21e9f9ee034dddcc45feafc1599d1e5f21674034ba60a6c0cd927b9f68a76c3ae0f7fae4f0ae02d6a881f52c91f9abcd9dcc58acd9241915745b8f5d253b00ad4a68cbd072e38bfac265094c79f8d1ccfab25520b49df59f7fdc25256f11c893050a40355532a0c2c0d8dc7792490642eeeb82f2e1256d04dce01f97679bece834ce7905791152df9c3552f6d96b3f5142eb8d810c18ad452b4485fe145637bb6989fe27d22eb7bde058d8944ec9cf2bac24eb6c75d7890cbd3182f640dafabfcd01174877cb7d014cb9a83aebccd668b9cebc933fa69ed6edcfd973f0bedf311e89b7d18eca37c72543bfb2cc4730036c3b7376c135a71cc4496e96f9948708f1f0cd7b6264af1b64087d280457074a1fbaaf699d4c7b7d966f18a3d20c97a7d50e233e9256181445c9f6f07a18f0a261eade63422e55acd2bb2c5d0f7dead8524057456e317b1242f6d5b8b0a78a1e7cfd88738c2e0876023d89b2f13f28ac545a4d27d6109f197779048dba6869eb009af0bf650259a4199c2d682d4d4980aef738c52e6e3b8772c111402a898f3707924902139f6634e31994875ebb7059b5a9c8306f7f052c215b33baf2a721282ab04521614d67f32158bb9537e0a6d9fe38674a83240d2568695dd6fc7d661118bb5c47e6bc3ea56f9695ea12e0d610baf00047e1185d033cbdd09e0d94324fce2d6466c9ab626437d3f55141d4d64e6d221450b8bfab59edc95e179312d2368a0e6b5526a8553ad0486e691856fab6467760ce959049eac0cc0838029b27ac0d5caa79ca0efd1869146b846c094d7892115cedd6e294fb09fb7ac09f97861ba7d571064ba6c71b3a149b21c930f7ac0775eb8bc16afb4e74b1ffe250109f4a14948e07887dd06dacf2186c3426a34ae3fa7ee06e68d801260ec8bf62d81ae64c07a311e94884b0e2021f377b2b37d99fd363bbe59f9a2999ed650e802f876a0c0bc97ccd641f85084681a2cbba3a27326ae59b54020f28ccfecf4edf3e2295c5812b4870f028ea058701c471e8669be092c1d659389bdbdbc28d6f55523119fb48710d5f8e5e8948c1bbe4f4454f9bd9cd543695806843bd1067441a11ff8373588e892741cb688b6fc09ff18ed1a037a257e221a3aaa2f378825936eebeb384020aa075336737b99a3ff8f6e2cd4635c52d394301d5225c29c738cc9c0cb9b306871e227eff58457892745426a0770c7450d36afbc22c23b83da078d07b1667b6de89d83ce792bd8d55d2efe7b7745837d3205ea0911637a2e3928424c80435c15ec10fc414aabd536bd73d4cb16d26a44c1243655ac7a6b8bacfdf0649b4d62746efeaee159c6722a0574da9dcdbc559329f8d6d7e96fe0dd43b0b35a53ac1222a4b9daea729c4fa66fd9b29bfd18cfe465ab7ab789bac17c72b4e011f6e2d2994d476c06d7ff47049eb2ac6abe7c2c478e18d64bb7fe47b7bad8b156d7a4c1eeeb683fd748a9c78a59f24c0ebfebcdaa312ae356633d2e846bc1c58a0ea5c94ea3d9f60491939896395390dfe78a4854aebb9d337a3f48a384d8d29329b73992cf6e4a6660df6527a080ca2eb79dcc8563fddced7ec22a48f2686275d2a8578c9777cc0359274912256f67287c18dc88574192226a85ec5c6576d1694c5d003b09d2f5bb9fb2ba3264f9bd29d5b1691af34a4a3bf1ea638140b6fc368584298aa98b80a8095dc42d98300d6b2512ac2b30759e63c8a4e6605f067ecf3f0705361ba1d5edb2a8916790862ae7f8835400398b375b0cd378db9c8d6b6100bd82f102fa23c5c5a9dcb4f435686dbbf4190e5797310e9066d5a7fca1ab231b8f28c414546aceac3c6661e4768c63da0e431b943b8932541886cc685de4755b080e7231403d71f6cbad3acb7a582f3807c1d6a43763b3b25dbc6f8b9e76b26fac01593a979175c7f65af6e2c92ddc50b68c7d0c1774cea231d5e96941a0c255ed26b517e81a837625ce24381b457c894cddc5bea1a2662280bf6eb5944b5260cc49868fba88059e0429dbebd3a3a5cca8bfd3df49e047e1624f2dbf2eca78c51629eafd2b3a3fc049638ac68320f3a74cc936b14937a36a44e19e251537cec1a08094b8b444078f918a339f5d81f614c284373bf5bae7413cd6ca8fe2d2ab3b44a9302125cc8206d21a364f715872337b025415395fc030213579a2e49a03ab2e6887fcf6889ad51290eb2cc73f78ef611252cceb3c443e8d19ba1297c0e00ffc20e7c56f15fbcea3bef6962af9d18e1afc742dac07b72cb8482fffbb9c5f120aa10f2e003e3bb309625b1237f9353e8bf39f7200e349741fae15dfa4200571129577d53beecd7869bc3feba54050be239767d00b3e8dc094ba29f5fd955412429b81afa4a64409cb26f8c2566432eca910f8321cfdf244d6b7aeb4be66cd6d064b7f4219b051275689efbe795d7216819b9de8da08b901fa8265e33908f3ac0ec960ae8d5c80daa36716fd8c4db3e7ae28e7d65ad6be8d6bfdefba70b6ce53250d9e1a31b15a9a0b6f3bc44d0ca86ca45f9c8a6b61ce6c7a635afd4ba7de066cf5abdf95d1592df44ecdb9b05fcf165749a90d9b5a413fbb82eff1ab966e7fe4972df492d8fefccff4aa403d8fc96363fc6a730cca22df477f5b73f18bfa9f111bff6e4161cd61096d3c55681948432b18f8966f1ede9288b15efccd5b04b4575007e3dcdf9f85ea71928c5c17fa03c43e29b36e7e42d5ff26249dc02aab68bca5c8a80d7d35597ddf85a44e2ccd6bd4293fb9036868a1c62aa2873908d3eefdf24b8fd392b5f89fdd9a67e28ac773f9734786c6e862830d3") shmdt(r3) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec54368189", 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:root_t:s0\x00', 0x1c, 0x3) write$FUSE_BMAP(r5, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x8}}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) splice(r5, &(0x7f0000001500)=0x8, r0, &(0x7f0000001540), 0x4, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="07b6a0f3deb2478a4769eee8b7fa2c2ffabae92225cfdea61ca55e384eede1d53c5927b33ca8aba26341128b855affb668b7e245bd4c16b622b334018b05ce23b685f1380c8c5886e64588e83c83f2824c242b88cb6cbd273553a407bc4cbc4a940705a61761ecf85300000000000000000000"], 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) [ 1441.025138] IPVS: ftp: loaded support on port[0] = 21 03:45:55 executing program 4: r0 = syz_open_dev$dri(0x0, 0x3fc, 0x3fffe) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) lstat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000340)='./file1\x00', r4, &(0x7f0000000500)="da6ae3fc6d09cf3479a63c530d1f62347ee79e8c43dc8936b0a40f23350927faf43fd7579e29aaa5b661a7742e5442389e0e29774eedfa222918d702b870f907c5d20534fb9460006daa8798da317b95fce720d6d416fa0ca9512815e96e79f9b813eac8376ebece15b161204b2de7706f5cd2c13348c90f0732b5781fb9fec3d986fd52c4f608ea6b5f906ee23996e909e5cdda586c6b7f3b069eab84f13f336c38fb18b516726cdf9de3bdb9cb406f5ddd8c60d79796a248e83ef52f7424a9c46a571729b0b86fd8c8a65b047c35495801df48658c64357ec07d4bc31d841841c8d88443b19d405cfc6062473f571f7531a6e9e40a8d5789184c3489748e741efe9398a5f16bd77d3d956da2aeea4de3c9aa06f4ece1e2b4ba2335462f98e64fbb7bc0092549474b0e8b59871bfeb98a065494dd0ae4ddd0c25c49369e394eedfda1824678e5f957f6eec63620cebc2c0ea7af2f6a0cd2aa4ca3285f5610f247dbcf6d7f223054b2711a15cf71e331e4c1956698c0505097762ab1f06b7cba31d236af65c469239bf9d3e299d4c595c9a3d467881de85c09418df282a9f542c844848224f0ebaea505325bea831989ea7940b2b9a9f525b369e54daca1823a9b8cd84649f9bc6580ef04e45468c3118b9aa7b03fdded611b7b2be76e90018f683376f7c0bfabd7666b1ebcfa2c46cb3fcbee68ca1f839cf7c4b443a7048b6dd698e4db12700f5c7b409d3e6c9601e6fb04441c80e1755d59c961c0f66e1aa774191d4f0db1399e2c48c229dc5e9185dfa26eb360dc90ebb46bec7513281e5e7984436ba6dcf5fce8271b7288ba16f4f544b8274f39942d28fae8daffcc72a927100b14b9ff9f8579e6a0b048c28a8fdae668134a0959e0f9c1954f1ef66cd770bb183490436607b23eea580533a41ac85b49859c60e6923c73fc8c5392dc8b67ced8d0fce81d560791d96724fd3ff12ae91b59981efc9500ce1a1bca647dd29cd542772177780ad6148a317a9312f2976e4e0b8e1308c4973567249d522b9d9788ed6ba747c858c0ace90d21057a0a75350dce632c3fe7de0417a3ad3a60b2033be4a47f3d8b623adb816d0ee774e94b62f8bb72a8135844ba36cdb29040c551521c6ecc39514e250025663d2bb872a9546183dc72e7b85faa9485466176d34db827b165fd1dede815cd34b56b48948f206d287533337f14355ba5e6172e34f388dd5d19ba10126bbd688b88ea1a5573d116ff019ae1533f9d1ce6e0e1a9da4b55a671399350a4ef841b1c6a1daff7dec450f63f742137c90e8821f63e8191186ade90fd825a3e882a3a32ac214e09990e7e073a08bbc8a3aab939bd35f086ccfa579a7cc973af071ae4e98dad956193323bda3871c80f8101c67a9cf74e44c4cd1db3d0f736a4bd6b1700f863e8f4416cf0758890a4d2994d9e6cb71648434ff9b831be4edae5ec10600127c6c34b2c44ed9d4d74623fcc20282d0f9022107623a942b52f0e9347499e8b3576a2cb60f8035b4bb99a6dc951e794f73fba20a51f4b2242884a4d237d668fb28c2cb69e3c20f1d1e89a14b19c58753941d91e2c73fb8099848faebfb273c83be8fe2a3937a45d3e8f186adccd7e5efaa3918e6f902124b13a380e9c02c6f9457166887cb909074dca7e050fdbfa2f45897b287b2130f6d23470095ee48011db0d3376d6d0922dc992b08238710539ff1fcb7519a4223706da8d35af435b02fb48c4ca6d340da1a3d5aa6c719c6902e0fa85061dac66cb1e9f787a4d6c59cbad4112169f0e53b914b68a7317b9f76a92d5ee4fc3193dec5ea6e7ac6373b5c269f607732c6a535150bae4dbb3072c2a65a59860206fbc0f14c57e39535651a3c12183b97ec42f3855bef3a6c9ae6d3bde61133a544d63aba314125a19b35f0899714a2f55b2eeae4e816f28523a2113c9133f30f182e09f2e5d4bd4f0330a665dae2a2481252f6d28acdcd468f67f26597cad4f7c55a5719790dd3d6a0134bc89b2153be2d014fd9699f397b831880c5abc45b340a46b6e046bb7671bdc10b09a8d1e0a48e849a52906b4843fba8967280a4227ffb32eabe8daa41b40a0fd8e2319753e4730a424d2e82dcdd2cc2a3ce3a522102013a64634f47999f18cb8d4208ff163cb6da2a53f3fd74189d58d500a2fd22a817d9e513c6ef4139d51eca38ce1de885e422178f41a6e8b561dac73f75a7dd36d8305cf1ac36aebf597f1bad7fb062c925c49f580ddd4003a19d1ee9a0f6547879b77ff2f8c62b111e1af669ec65654a744c2ec3b47e6aba8b71f171ee2b599290de4acfd29665c39b23c49da8d5e6c74df1f2e13919c18f5186119f77fbea0482a67e59d3740241e0681b59cfb470e4780b0f12b31fda68f52952bfb43d2ba5b2ef35685e0e616151fc13a998672e3ef61953d579f80690473514af174ab4a7e4369e22ab9b57436b283c54f26347b5fa3116d3a004480e9bffef831b5a8e4cf6855565e0bf6cacf98c56fae492d9fc9291af411b3fa8975ecbbfe5e9bb76d85fb6475dab04936260ae6695d3ea6a9fb13aa68e3ecf02d85a28becc25757f82d81792852824f1dceb21fa8bbbc25ea087b24a8a4c530db875f9ad1b55c0224d8f9286794f957226c94e57f2fac260456db558bb6baff7a6b084c423b8d16196ee431219222f34a1e5d7a890d2655e1047c5e3567e1041a6466dca2ee73ed7fdb30ee34f392cbf06e46bb233a7a393c647762bda391dd0ad38c425f17af359b5cab2b53053d8c1659ee5a2f9d4573286d49dc42d8f509395137328a4ed9b66465d000c49aa374709d0edaaef81c982d70aeb1918f078e1d6ab6d9dc41fd75b1d10515a8fd183eaf821d7b88aa46f18bb4e366ebef51a3affb58a51f2cf3fd6e4335981f5fc81a1565869c568b7ca60055cfa18d7b8f3588f0b0710e73a065a55d29bf9342880831ce8231ae0637959f28d2a54b10804f21e9f9ee034dddcc45feafc1599d1e5f21674034ba60a6c0cd927b9f68a76c3ae0f7fae4f0ae02d6a881f52c91f9abcd9dcc58acd9241915745b8f5d253b00ad4a68cbd072e38bfac265094c79f8d1ccfab25520b49df59f7fdc25256f11c893050a40355532a0c2c0d8dc7792490642eeeb82f2e1256d04dce01f97679bece834ce7905791152df9c3552f6d96b3f5142eb8d810c18ad452b4485fe145637bb6989fe27d22eb7bde058d8944ec9cf2bac24eb6c75d7890cbd3182f640dafabfcd01174877cb7d014cb9a83aebccd668b9cebc933fa69ed6edcfd973f0bedf311e89b7d18eca37c72543bfb2cc4730036c3b7376c135a71cc4496e96f9948708f1f0cd7b6264af1b64087d280457074a1fbaaf699d4c7b7d966f18a3d20c97a7d50e233e9256181445c9f6f07a18f0a261eade63422e55acd2bb2c5d0f7dead8524057456e317b1242f6d5b8b0a78a1e7cfd88738c2e0876023d89b2f13f28ac545a4d27d6109f197779048dba6869eb009af0bf650259a4199c2d682d4d4980aef738c52e6e3b8772c111402a898f3707924902139f6634e31994875ebb7059b5a9c8306f7f052c215b33baf2a721282ab04521614d67f32158bb9537e0a6d9fe38674a83240d2568695dd6fc7d661118bb5c47e6bc3ea56f9695ea12e0d610baf00047e1185d033cbdd09e0d94324fce2d6466c9ab626437d3f55141d4d64e6d221450b8bfab59edc95e179312d2368a0e6b5526a8553ad0486e691856fab6467760ce959049eac0cc0838029b27ac0d5caa79ca0efd1869146b846c094d7892115cedd6e294fb09fb7ac09f97861ba7d571064ba6c71b3a149b21c930f7ac0775eb8bc16afb4e74b1ffe250109f4a14948e07887dd06dacf2186c3426a34ae3fa7ee06e68d801260ec8bf62d81ae64c07a311e94884b0e2021f377b2b37d99fd363bbe59f9a2999ed650e802f876a0c0bc97ccd641f85084681a2cbba3a27326ae59b54020f28ccfecf4edf3e2295c5812b4870f028ea058701c471e8669be092c1d659389bdbdbc28d6f55523119fb48710d5f8e5e8948c1bbe4f4454f9bd9cd543695806843bd1067441a11ff8373588e892741cb688b6fc09ff18ed1a037a257e221a3aaa2f378825936eebeb384020aa075336737b99a3ff8f6e2cd4635c52d394301d5225c29c738cc9c0cb9b306871e227eff58457892745426a0770c7450d36afbc22c23b83da078d07b1667b6de89d83ce792bd8d55d2efe7b7745837d3205ea0911637a2e3928424c80435c15ec10fc414aabd536bd73d4cb16d26a44c1243655ac7a6b8bacfdf0649b4d62746efeaee159c6722a0574da9dcdbc559329f8d6d7e96fe0dd43b0b35a53ac1222a4b9daea729c4fa66fd9b29bfd18cfe465ab7ab789bac17c72b4e011f6e2d2994d476c06d7ff47049eb2ac6abe7c2c478e18d64bb7fe47b7bad8b156d7a4c1eeeb683fd748a9c78a59f24c0ebfebcdaa312ae356633d2e846bc1c58a0ea5c94ea3d9f60491939896395390dfe78a4854aebb9d337a3f48a384d8d29329b73992cf6e4a6660df6527a080ca2eb79dcc8563fddced7ec22a48f2686275d2a8578c9777cc0359274912256f67287c18dc88574192226a85ec5c6576d1694c5d003b09d2f5bb9fb2ba3264f9bd29d5b1691af34a4a3bf1ea638140b6fc368584298aa98b80a8095dc42d98300d6b2512ac2b30759e63c8a4e6605f067ecf3f0705361ba1d5edb2a8916790862ae7f8835400398b375b0cd378db9c8d6b6100bd82f102fa23c5c5a9dcb4f435686dbbf4190e5797310e9066d5a7fca1ab231b8f28c414546aceac3c6661e4768c63da0e431b943b8932541886cc685de4755b080e7231403d71f6cbad3acb7a582f3807c1d6a43763b3b25dbc6f8b9e76b26fac01593a979175c7f65af6e2c92ddc50b68c7d0c1774cea231d5e96941a0c255ed26b517e81a837625ce24381b457c894cddc5bea1a2662280bf6eb5944b5260cc49868fba88059e0429dbebd3a3a5cca8bfd3df49e047e1624f2dbf2eca78c51629eafd2b3a3fc049638ac68320f3a74cc936b14937a36a44e19e251537cec1a08094b8b444078f918a339f5d81f614c284373bf5bae7413cd6ca8fe2d2ab3b44a9302125cc8206d21a364f715872337b025415395fc030213579a2e49a03ab2e6887fcf6889ad51290eb2cc73f78ef611252cceb3c443e8d19ba1297c0e00ffc20e7c56f15fbcea3bef6962af9d18e1afc742dac07b72cb8482fffbb9c5f120aa10f2e003e3bb309625b1237f9353e8bf39f7200e349741fae15dfa4200571129577d53beecd7869bc3feba54050be239767d00b3e8dc094ba29f5fd955412429b81afa4a64409cb26f8c2566432eca910f8321cfdf244d6b7aeb4be66cd6d064b7f4219b051275689efbe795d7216819b9de8da08b901fa8265e33908f3ac0ec960ae8d5c80daa36716fd8c4db3e7ae28e7d65ad6be8d6bfdefba70b6ce53250d9e1a31b15a9a0b6f3bc44d0ca86ca45f9c8a6b61ce6c7a635afd4ba7de066cf5abdf95d1592df44ecdb9b05fcf165749a90d9b5a413fbb82eff1ab966e7fe4972df492d8fefccff4aa403d8fc96363fc6a730cca22df477f5b73f18bfa9f111bff6e4161cd61096d3c55681948432b18f8966f1ede9288b15efccd5b04b4575007e3dcdf9f85ea71928c5c17fa03c43e29b36e7e42d5ff26249dc02aab68bca5c8a80d7d35597ddf85a44e2ccd6bd4293fb9036868a1c62aa2873908d3eefdf24b8fd392b5f89fdd9a67e28ac773f9734786c6e862830d3") shmdt(r3) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec54368189", 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:root_t:s0\x00', 0x1c, 0x3) write$FUSE_BMAP(r5, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x8}}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) splice(r5, &(0x7f0000001500)=0x8, r0, &(0x7f0000001540), 0x4, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="07b6a0f3deb2478a4769eee8b7fa2c2ffabae92225cfdea61ca55e384eede1d53c5927b33ca8aba26341128b855affb668b7e245bd4c16b622b334018b05ce23b685f1380c8c5886e64588e83c83f2824c242b88cb6cbd273553a407bc4cbc4a940705a61761ecf85300000000000000000000"], 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) 03:45:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) epoll_create(0x143) epoll_create(0x10004) epoll_create(0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) 03:45:55 executing program 0: syz_open_dev$sndtimer(&(0x7f00000006c0)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getpgid(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000340)={@local, @local, r2}, 0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getpeername$unix(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000980)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000880)={{0x100, 0x7f}, 'port1\x00', 0x85, 0x0, 0x9, 0x63, 0x1, 0xffff, 0x0, 0x0, 0x6, 0x80}) openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000780)={0x9, 0x8, 0xfff, 'queue0\x00', 0x6}) unshare(0x40000000) socket$inet(0x2, 0x80b, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000840)=0x3f, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="0120cc2fe6db7311139769bbb7a121460a4c3097ee4c4c43443760595392da0dab023fd705165d20f33d43af94a29029e81db4082c23b33bd92045a41d60c8e2ead238b4b782add5"], 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, 0xffffffffffffffff) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000440)) 03:45:55 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001140)={{0x2, 0x4e20, @rand_addr=0x20}, {0x1, @dev={[], 0xf}}, 0x40, {0x2, 0x4e23}, 'tunl0\x00'}) socketpair(0x9, 0x6, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001080)=0x1) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xf) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)="378aa3af2945c00bddfacaa217b71fcd6868329a33bbe17c5514b8867ea3caea1ab0ef2dfd80308534cbf0cfe6ff849c7e14e850fad510fa585fdb9c5c9047d1dad737b1ea8ce844658efcb75ac68d05e43b35e2f1b875924a8ed7485cb12ea49e0b1e2fde332c197360c0b37d0008be53d3a7e4c85af0f091d389117f9d10731dd2f7d76afda4f6b31ff7c015e6f29665ebd5c18387805c0156dc5036b2580b256aa83356d5d83c22d581d25eefc84d3c3bea939255d43663036d486e95a158a4fab7fb4882a899f899c88a7b81a37c91623e9ab79a699793eaa4b4d78064e036124a67ce295b3c0abd5a021782d249b4aed982b3c5eb3dacee6f92bbdbae927e2f6cc92660a3b146bbbe2fcb61f6675cecccc98b3da021e8478b7669484e8256efe6d703e94f15081e159a8489e7ad849aa1e2a328075b0ff47e381f63738a2de73b4a1d06e834df5598f799cfeb97e4335af8d90b74bd83f742fdc36245051efdcb0b5a07a85c2e279d20dfa5299ce6ad0027c564574b4070e2a84a6223d8e9d09262f147f503263f65aa93655bf05706e7b8749d972b23045e34d6e64182b72b7b19c556ee20732037ea463ddccd438995d43b9aebcc74c508dd11e2614c2080172724b94c109bfc5bc7eaca3d22465557d9a7457b04bbf3d554165073885048b735a4a6c381097dfe713a733d1bccddc3b670bef75bfb426983a5a1986bd6db4c40802677bcc489538b59823c55350629bf2c99d1a814f562cd15ff3d9abeaae5e97f4a5a5f8dc326010beb7ead43a8538b7dbdf21895807dfa39e02eac1464cf78f3a8c1f948be2afbb00a3f0cb9edd83bcba06bead4b5224bb24054222188e2833e9a1752b74e9959b5e330ae6e5098fec73c84fe71e6ae1cc3aa8f434dd5dafda8f5ea8b173140c9a8cfffa1ecd1208d3802414d6201dbc23bda3635c88fb7d2445ce1fdba20bbb8fa63eb26bded0e6cd13ae938ae4a69939c74e17ad862b9740768b45e2c347986dd1aa0b41fc865e08215a9dde3240eda65fb3d5af53d2cc2d64b3c2e23b3b4ea3a09e7d87326093abd2502c5d8e5cd3524937e63867510198c49fb1a307d15c7726defd4a7c16edf96555ddbc032d1c221fbdae04fec017141d532ca42dd80de4eb97ccefdfc449c83e8e2ee493177fd8170cbb5c08d1022b5d8f9fdd5f083957c0c2ae25aeee6823edee66ee8b851e5d65f9dbe3b26b7ff9b6f52b1a592e5eeada8a7b00eee516ec1dfbb009a43c503a10366869d54289ce716518c1d878132a5ab5813deeeb87d26af50f97f95695f2c1b5a2c89281b3e93213620a2faf8759226721b68228790deb91965f5fc1e7f1b3f68092488f969747a9617604c6b4839c511c827d88a7ed95eb4f5ce0eddc4e901f28a85b22b57277718d01c49cfa13fc0eb9560ddf5a05f6d76603281e78ad07c8b9f04ef3fce90ac4576e60fd014720160c2ec1c4a4cb477156fe0395a27aad3b90f55bfe99298e265f8d71bf9bc8c5e1d2035a7c5a8b7bcd9eebd1832972fc141cd16b432e843476aec6b48a3b270bf8c9893834481e1ad34f53f3f732836157801bea72f67a8b59babf73b44ab6713b4d2c465e5e3986d1867a6085ffbedea43655af4d8d0b81c3f48c3c044d0ee20b1a92ff1e0a559da2fe70d9a81bb13d4576c78ad67ab25e7a999b8a9911a6a6c28141a6263e7dffe0c0bd6c446abb5e64894a34ba5c62bf60bd0b48e56d3634bedd75abc87c0a5f87908fe0e682ef2c8095e9e02d53374c3eacb260ed78594e8a3df5ca63f645969c57ad1f80b0a7b76f5b32417af3afc406b3080ee39e1eebca2498c125b110979e4f4c04fa36c88547c3924a69051b569d541a459bf38414b88d9d7ba9f6ba842c0481de5f65eb7cab8135e62699bf4f3eafca172036da0179ab5f320eef00e460c43d1397ec845ef22120ea39dd0cadcc764725507e69525e91fc22c86c5bc06905cddc9fd65a642f303bfc6d726b8cb375a4527e7aeb46ab940629e905cb99b0a887a3abec641bad671373f13957e53d705d79030fec73eb7b25b5f2fa58a0c559152098f6879072b633ad161ff5731afb19dbbb2f3545c975783f4b967a5e7f6a5137992f8d7c9d28b2b82596fd7f785978f7f400ed94adce74d577ffce2c4bd6961906e04a1ee152c0878e5d385908a6775ca6d9e30ee915ed6aca88df316a6602d9e6d542157c6c6d1857ccf8ba09144402c97dc329a1da412af256ab0695ea450811ea93934d60d8b0211c7e3c013dc91ec86361ea35f19f05402c8096a531d7e88fcd4e92cb79ea432ee7f9c53bcf253a14df0c9a6b20f2e58f05148e04ca79dcd7cb1ba4f353edeabbf1fa822fe6777d7858ac3c46229ab846f8ee392baf57277be1770f637d0f59587d4a3248776d11eed2e85ce5369f47cc1f442b24817444bb866133f3f75598bc6d85b25b74dcc96b4f77b2edaefc91fb5fa6c6f9856bafdb7a0de97c2f14b5bc57284e430b966584a81198973017c0b27b24906de9231103a54e231b75495b402a5e48b5e7513f3abd971c9022f8e6b5fc4d1919b602cbc762384798234a97c72d483ffe65aef8472d1a00e2e2182584522c805a88f53a95a89a53cf8bba6e8e2992d9a3485b32807b291dd1432b4ca676b31a93be4d59df602ac145784319f8eff09759bd40bb76aeb908b7543b10044f8f981477d41f60ed64545dfd6b5bfaaa5ba1e21f1015d05befc42280df97e176862686b1b4d6e353d547cd7c18b14206382ce8e5b6775e45f2f0aab2af0e386961ab06758b04fe6321ea8e0610d914d8bd10a17bb6c4b314e8cfd5e01a2e05083deec819516cafb5b396e3299b6a0466ec6a3cadd7ea1ac6b0a98d82590dcb87e0d8f6daaf4241f8c3beffaaa418fa1a605210cb623620f019299e312b4c45a8db13a1db07ea35b25e09c2d3c01f06ab7f68143391cdfafca801bd1062963e317bb7aa5fad3817c4a9a729a59a3dbc71d194e9c370e93b734d38124451226e4c55eea049615222da8a1a7091caa999decfcbb10b1af433b27f03e732d30d92d8215b0d6c973790c8b42575146c92dcfcf988ac687a9d9d3407062eaf286db295b0e18c2717320063ff2d250b4100b46fa287545fd08d3a554e0b495c8158edd2aced6eb0ce46449cd8be6a84f5ddf6323e9d6a3bafafe40b0d8d0b70fbafde3956c1db2b588e9fdeb9ec23c3dac6200f9a6dd54f96c9c54bf1f9c98dd1e262f290080983d553cb91c614168cdbb18b05ba294053ec9e153a45a8f59ef260284e4584e385101dbc82241d10e3c9d7b9db6b26987e947339bd653ba8cf65cb6ead6268ed8fd37d47f8e62420d1d62eed567fceb330b531d0395d30d731665cb8e1124f8e1ce4849e899668ad6b9fa15cbc851bc601889c1fb9e71a3d697880a5e6f7e971c3d6d2566c0a173721ca9a2adb181fc0ac54de64aad9a7178d49f0f4f98d4401919300462787d691e90da687457f5439e769a7ad2981c0705057e777677a3645a1a9affd552693738c668a48ee7a06aabf6c44e4fda580029594fa1d85ca43054e5b109d485f6b8a76dcf64a39eb38d0fb3128ea7f92ec6cf35bbc3ca626111f8a168a1d9a83bf75d23f23f8ab1f88fdc00b2399be8260d6c59b141aeca0c0aedb68eaf13724d3bf16681748e55ee6f09a59c32295520a0d2b01deeff7ba233fe9db3438ed44585544297a225b17af06c569fe33f8a263b689ef91a6de2f66a95273072a93f85ceb8b5a60671943230ae0430574b7a32499d8a7e55a27d026e6ddebbe4e6dc3b9ee0d888f2c154f1c1d1391c1cf0e6dc72799b7f8cba682b27f7dd47c930e51f34cb1cb0672c68e6717828ade73936f9a1ae30b6be2dd342fad9b498c722743f2623b09e1c637332b4150a5dd626c690dc6469a09526a49776341e70d1da9232aa47f2871f7170e76bb8fdbe844945e8e0aa2d48f9bfb1b776ff82d419ce9acc7f7adf4001bef2d8a70e01740df6b95cd1bf73b2d06a5888e39cc064fc0627cecf5dc939156498a1afc5e8b4ce60ec42044bab646509fa73a024928e9a1dc7185cdd7f121de7a558f62d6a3a0802ae71de637268c6cc2531132ec29259ffa1cb8f0923b7aa761077fca85f09831704cedebddfb72aeac9e36b81afdff97a8c4b41863a061b0b55e78958b51256bb3996c7943c8f72c9e8e3c9bf080d9baa5229ea8fdb8a55f4b7535f324bfb4a5f04f3934b30e73f795061c83fc07195819fc0cf5aa94682877e90a21263759365941816bdacbafc8ce20b4ff1822fc497c83903f90e0c4e47a8a1a13b8104ba7e7503aa7ee702d6b846b10184e80220fcc6ae06718596bd51b5f455ec99fca7b2eaa1d284f957b779625632c2a9004a605ff19597271741b70ac333da610fb4d75f27f829ad6b117209c8f59476f1885456a5ea711a100703bd888254372136944c8ee8919942dd8049b65197950c13b03ea5cf0255b1f377c4b50e13e1fb2e4125af37e8bb656675821a65b2360e1df5643fbf453f53467fd939ec111ee1094f9a2c1ef1a3290596ad89e5270cf8a02b01bfeb0a2bdfb42444d94f1f5feb4c25d08d918889f6f738eb21e98762bea589e4d2ab48f13759d3ac810fcc6f17bc10b3e95e5ad8fee80089edfe81ce485b6fa132f8ee459e7c517da3dc880d9e1faa733bb39f799ac6b773cf997f834b35a09ea9cec72f4e2e3f9fb7292932d03b56f6685d362743c49093b0ce0984611f1bf110c5822316ba2aac176b3d20802711f13c56fe38bd3ee54f80f7514a33e946090a6febb0cddc82597480f353fa3bce3c375018ba13d0b8ba3388042950efd060cb09c7d19b01cf58f1c5530ca302cd0d0f6442b4251c4b00a851ce77dd02550ff50c0122d0cafe1632df4e66056f0a38698a6aa9a45d41f37a5d7f9fb8ffd167f6099d04c111aaefa4b6506114fb4e9de0225d73f2acda56570712b2b8ebeef16096b540336c07afe7ca4890e6d6a957c3908b001b2222b61702beab6891495bf46f9960f3093de71345b3932504940668c7357db86864344663e595a94972d35dca8f29") r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockname(0xffffffffffffffff, &(0x7f00000011c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000001240)=0x80) socket$inet6(0xa, 0x3, 0x6) socket$inet6(0xa, 0x802, 0x80000003) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r4, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r4, 0x5421, &(0x7f0000000900)) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r4, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b", 0x378, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000012c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x81, 0x3, 0x5, 0x3, 0x84}, &(0x7f0000001380)=0x98) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000010c0), &(0x7f0000001100)=0x8) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) [ 1441.909771] IPVS: ftp: loaded support on port[0] = 21 03:45:56 executing program 1: r0 = syz_open_dev$dri(0x0, 0x3fc, 0x3fffe) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) lstat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000340)='./file1\x00', r4, &(0x7f0000000500)="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") shmdt(r3) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec54368189", 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:root_t:s0\x00', 0x1c, 0x3) write$FUSE_BMAP(r5, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x8}}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) splice(r5, &(0x7f0000001500)=0x8, r0, &(0x7f0000001540), 0x4, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="07b6a0f3deb2478a4769eee8b7fa2c2ffabae92225cfdea61ca55e384eede1d53c5927b33ca8aba26341128b855affb668b7e245bd4c16b622b334018b05ce23b685f1380c8c5886e64588e83c83f2824c242b88cb6cbd273553a407bc4cbc4a940705a61761ecf85300000000000000000000"], 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) 03:45:56 executing program 4: r0 = syz_open_dev$dri(0x0, 0x3fc, 0x3fffe) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) lstat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f0000000340)='./file1\x00', r4, &(0x7f0000000500)="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") shmdt(r3) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec54368189", 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:root_t:s0\x00', 0x1c, 0x3) write$FUSE_BMAP(r5, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x8}}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) splice(r5, &(0x7f0000001500)=0x8, r0, &(0x7f0000001540), 0x4, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="07b6a0f3deb2478a4769eee8b7fa2c2ffabae92225cfdea61ca55e384eede1d53c5927b33ca8aba26341128b855affb668b7e245bd4c16b622b334018b05ce23b685f1380c8c5886e64588e83c83f2824c242b88cb6cbd273553a407bc4cbc4a940705a61761ecf85300000000000000000000"], 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) 03:45:56 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x20000000004, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f0000000180)=""/181}, 0x18) 03:45:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000040)='y', 0x1}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="b3", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0xfffffe80, &(0x7f00000001c0), 0x2ba}, 0x0) 03:45:56 executing program 0: openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000001380)='/dev/nbd#\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x291, 0x0, 0x0, 0xfffffffffffffcd0) 03:45:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001cf, 0x0) 03:45:56 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x7, 0x21}) [ 1442.675259] net_ratelimit: 27 callbacks suppressed [ 1442.675269] protocol 88fb is buggy, dev hsr_slave_0 [ 1442.685401] protocol 88fb is buggy, dev hsr_slave_1 [ 1442.690581] protocol 88fb is buggy, dev hsr_slave_0 [ 1442.695748] protocol 88fb is buggy, dev hsr_slave_1 03:45:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x2, @mcast1}]}, 0x352}}, 0x0) 03:45:56 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) 03:45:56 executing program 3: syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x2, 0x40) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x81) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000010c0), 0x4) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_thread_area(&(0x7f0000000000)={0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x81, 0x3c, 0x8, 0x4880000000000000, 0x4316, 0x4}) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet6(0xa, 0x2, 0xfff) geteuid() lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) fstat(r1, &(0x7f0000001b80)) geteuid() getresgid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000020c0)=0xe8) pause() 03:45:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a52e) r5 = socket$inet(0x2, 0x3, 0x7f) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000240)='ip6gretap0\x00', 0xfe27) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) [ 1442.911532] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1442.971073] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:45:57 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 1443.012685] audit: type=1400 audit(2000000757.057:879): avc: denied { setopt } for pid=22474 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 1443.046385] IPVS: ftp: loaded support on port[0] = 21 03:45:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:45:57 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 1443.115374] audit: type=1400 audit(2000000757.137:880): avc: denied { getattr } for pid=22481 comm="syz-executor.3" path="socket:[154936]" dev="sockfs" ino=154936 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 03:45:57 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 03:45:57 executing program 3: syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x2, 0x40) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x81) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000010c0), 0x4) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_thread_area(&(0x7f0000000000)={0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x81, 0x3c, 0x8, 0x4880000000000000, 0x4316, 0x4}) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet6(0xa, 0x2, 0xfff) geteuid() lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) fstat(r1, &(0x7f0000001b80)) geteuid() getresgid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000020c0)=0xe8) pause() [ 1443.364567] IPVS: ftp: loaded support on port[0] = 21 03:45:57 executing program 0: openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000001380)='/dev/nbd#\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x291, 0x0, 0x0, 0xfffffffffffffcd0) [ 1443.481929] protocol 88fb is buggy, dev hsr_slave_0 [ 1443.487105] protocol 88fb is buggy, dev hsr_slave_1 03:45:57 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 03:45:57 executing program 2: syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x2, 0x40) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x81) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000010c0), 0x4) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_thread_area(&(0x7f0000000000)={0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x81, 0x3c, 0x8, 0x4880000000000000, 0x4316, 0x4}) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet6(0xa, 0x2, 0xfff) geteuid() lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) fstat(r1, &(0x7f0000001b80)) geteuid() getresgid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000020c0)=0xe8) pause() 03:45:57 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) [ 1443.674190] IPVS: ftp: loaded support on port[0] = 21 [ 1443.706409] IPVS: ftp: loaded support on port[0] = 21 03:45:57 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) 03:45:57 executing program 5: syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x2, 0x40) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x81) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000010c0), 0x4) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_thread_area(&(0x7f0000000000)={0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x81, 0x3c, 0x8, 0x4880000000000000, 0x4316, 0x4}) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet6(0xa, 0x2, 0xfff) geteuid() lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) fstat(r1, &(0x7f0000001b80)) geteuid() getresgid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000020c0)=0xe8) pause() [ 1443.804625] protocol 88fb is buggy, dev hsr_slave_0 [ 1443.809833] protocol 88fb is buggy, dev hsr_slave_1 [ 1443.815055] protocol 88fb is buggy, dev hsr_slave_0 [ 1443.820207] protocol 88fb is buggy, dev hsr_slave_1 [ 1444.020203] IPVS: ftp: loaded support on port[0] = 21 03:45:58 executing program 2: syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x2, 0x40) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x81) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000010c0), 0x4) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_thread_area(&(0x7f0000000000)={0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x81, 0x3c, 0x8, 0x4880000000000000, 0x4316, 0x4}) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet6(0xa, 0x2, 0xfff) geteuid() lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) fstat(r1, &(0x7f0000001b80)) geteuid() getresgid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000020c0)=0xe8) pause() [ 1444.286470] IPVS: ftp: loaded support on port[0] = 21 03:45:58 executing program 3: syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x2, 0x40) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x81) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000010c0), 0x4) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_thread_area(&(0x7f0000000000)={0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x81, 0x3c, 0x8, 0x4880000000000000, 0x4316, 0x4}) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet6(0xa, 0x2, 0xfff) geteuid() lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) fstat(r1, &(0x7f0000001b80)) geteuid() getresgid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000020c0)=0xe8) pause() 03:45:58 executing program 5: syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x2, 0x40) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x81) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000010c0), 0x4) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_thread_area(&(0x7f0000000000)={0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x81, 0x3c, 0x8, 0x4880000000000000, 0x4316, 0x4}) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet6(0xa, 0x2, 0xfff) geteuid() lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) fstat(r1, &(0x7f0000001b80)) geteuid() getresgid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000020c0)=0xe8) pause() 03:45:58 executing program 0: openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000001380)='/dev/nbd#\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x291, 0x0, 0x0, 0xfffffffffffffcd0) 03:45:58 executing program 3: syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x2, 0x40) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x81) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000010c0), 0x4) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_thread_area(&(0x7f0000000000)={0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x81, 0x3c, 0x8, 0x4880000000000000, 0x4316, 0x4}) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet6(0xa, 0x2, 0xfff) geteuid() lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) fstat(r1, &(0x7f0000001b80)) geteuid() getresgid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000020c0)=0xe8) pause() 03:45:58 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) 03:45:58 executing program 2: syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x2, 0x40) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x81) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000010c0), 0x4) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_thread_area(&(0x7f0000000000)={0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x81, 0x3c, 0x8, 0x4880000000000000, 0x4316, 0x4}) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet6(0xa, 0x2, 0xfff) geteuid() lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) fstat(r1, &(0x7f0000001b80)) geteuid() getresgid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000020c0)=0xe8) pause() [ 1444.610332] IPVS: ftp: loaded support on port[0] = 21 03:45:58 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) [ 1444.765270] IPVS: ftp: loaded support on port[0] = 21 [ 1444.843551] IPVS: ftp: loaded support on port[0] = 21 03:45:59 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 03:45:59 executing program 0: openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000001380)='/dev/nbd#\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x291, 0x0, 0x0, 0xfffffffffffffcd0) 03:45:59 executing program 5: syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x2, 0x40) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x81) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000010c0), 0x4) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_thread_area(&(0x7f0000000000)={0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x81, 0x3c, 0x8, 0x4880000000000000, 0x4316, 0x4}) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$inet6(0xa, 0x2, 0xfff) geteuid() lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)) fstat(r1, &(0x7f0000001b80)) geteuid() getresgid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000020c0)=0xe8) pause() 03:45:59 executing program 3: r0 = socket$kcm(0x2, 0x2000000000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x6e, 0x0, 0xad3639cc0044c9f0) 03:45:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0xffffffffffff0e47, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e40)=[{{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001e80)=""/217, 0xd9}], 0x1}}], 0x1, 0x0, 0x0) [ 1445.486801] IPVS: ftp: loaded support on port[0] = 21 03:45:59 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) 03:45:59 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) 03:45:59 executing program 5: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00', 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) r1 = gettid() tkill(r1, 0xf) accept4$packet(0xffffffffffffffff, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14, 0x80000) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000042c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f00000043c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000007d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007dc0)=0x14, 0x80800) 03:45:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x9, 0xfffffffffffffffa}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x2, 0x5, 0x77d) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000640)=""/211) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000580)={0x11, 0x1f, r4, 0x1, 0xffffffffffffffff, 0x6, @dev={[], 0x11}}, 0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x141000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000140)={0x1, {}, 0x8, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000005c0)=0x10000) bind$inet6(r6, 0x0, 0x0) listen(r6, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) close(r7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) connect$inet6(r5, 0x0, 0x116) unshare(0x28000000) fcntl$getflags(r1, 0x20000000003) r9 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x60000, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mq_getsetattr(r9, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1446.138678] audit: type=1326 audit(2000000760.151:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22570 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 03:46:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0xffffffffffff0e47, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e40)=[{{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001e80)=""/217, 0xd9}], 0x1}}], 0x1, 0x0, 0x0) 03:46:00 executing program 0: r0 = socket$inet6(0xa, 0x4000000080803, 0x400000081) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 03:46:00 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='com.apple.system.Security\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000004c0)=""/250, &(0x7f0000000400)=0xfa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0xfffffffffffffe2b, 0x80000) bind$inet(r1, &(0x7f00000001c0), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0xfffffffffffffff8) keyctl$describe(0x6, r3, &(0x7f0000000600)=""/170, 0xfffffeaf) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r4, 0x5420, 0x0) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x3}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x0, 0x0, 0xffffffffffffff05}}], 0x0, 0xfffffffffffffffe, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f00000002c0)={0x0, 0x3, 0x102, 0x4, {0x1, 0x4, 0x80, 0x8}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$alg(0x26, 0x5, 0x0) accept4(r9, 0x0, 0x0, 0x0) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r8, &(0x7f00000009c0)=ANY=[@ANYBLOB="76ad2844b9db6ce0871167523f63bfe152ebe600c2cd4a08eb6f73ae5fe83a206abf98000000002849609fb291cb27b10c01b892b79eae65455c9d64ee73a7128662dd9a215bb72edfb3ba95b826920b720b89d3005aaf560972f87adecc456a4591dda91ab8d510426e7dca8af130c91a474d15b30dc021a2d67645b07fff139b41aa48d91da4b2a54f4ccfc27c1fc7fb5df90fd532231dd1b0e84bd83859cd4465f4a924299fd59b8a8608d6a10d506edd9fbe1a64a8c52ba4ecc285015f3a992dccfd5f42caee2211ee0bdb8f112bfa1582e3288ba78676ff1cd6fc171416fed57e"], 0xe3) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 03:46:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x4000000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000016c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97f\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"A\xfe*Q\x0e\xf9#8\xe0:\x84\xa7\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xec') write$capi20_data(r0, &(0x7f0000000040)={{0x10}}, 0x20000052) 03:46:00 executing program 0: r0 = socket$inet6(0xa, 0x4000000080803, 0x400000081) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 03:46:00 executing program 4: read(0xffffffffffffffff, 0x0, 0xfffffffffffffee8) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) connect$caif(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) getpgrp(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x101, 0x0) getpeername$netrom(r1, &(0x7f00000002c0)={{0x3, @default}, [@null, @default, @default, @bcast, @remote, @netrom]}, &(0x7f0000000340)=0x48) listen(r0, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000007c0)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce439eddce671c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c26d52d0334c8d4693e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34c8fbedd97cdfb3176ec59fbbfd20a6ff17795431c3908530e4f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2789c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eec89a74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbfbcb0d6cb00aae8c3dfd6dd2e9f76d7a542f20553207b668dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114780b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e3859624f891df4824f7d17938ac2def6721639176fad9512ee9b4c5de1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a65c55f884490f4b30b4526324be842c393f336f16bea2bf6c6b917fdb751e12ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093faee04114663438ab39d8a777fb3e10cb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c466"}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000380)="0f0766b818008ed80f20e035000040000f22e00faea66647000066ba2000b801000000efc4c13565d4b805000000b9f4ce05c80f01d9670f01750c66b8e3000f00d8c4c2e99626", 0x47}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 1446.829439] audit: type=1326 audit(2000000760.846:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22570 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 03:46:00 executing program 0: r0 = socket$inet6(0xa, 0x4000000080803, 0x400000081) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 03:46:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x6b) ftruncate(r0, 0x0) 03:46:00 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='com.apple.system.Security\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000004c0)=""/250, &(0x7f0000000400)=0xfa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0xfffffffffffffe2b, 0x80000) bind$inet(r1, &(0x7f00000001c0), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0xfffffffffffffff8) keyctl$describe(0x6, r3, &(0x7f0000000600)=""/170, 0xfffffeaf) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r4, 0x5420, 0x0) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x3}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x0, 0x0, 0xffffffffffffff05}}], 0x0, 0xfffffffffffffffe, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f00000002c0)={0x0, 0x3, 0x102, 0x4, {0x1, 0x4, 0x80, 0x8}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$alg(0x26, 0x5, 0x0) accept4(r9, 0x0, 0x0, 0x0) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r8, &(0x7f00000009c0)=ANY=[@ANYBLOB="76ad2844b9db6ce0871167523f63bfe152ebe600c2cd4a08eb6f73ae5fe83a206abf98000000002849609fb291cb27b10c01b892b79eae65455c9d64ee73a7128662dd9a215bb72edfb3ba95b826920b720b89d3005aaf560972f87adecc456a4591dda91ab8d510426e7dca8af130c91a474d15b30dc021a2d67645b07fff139b41aa48d91da4b2a54f4ccfc27c1fc7fb5df90fd532231dd1b0e84bd83859cd4465f4a924299fd59b8a8608d6a10d506edd9fbe1a64a8c52ba4ecc285015f3a992dccfd5f42caee2211ee0bdb8f112bfa1582e3288ba78676ff1cd6fc171416fed57e"], 0xe3) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 03:46:01 executing program 0: r0 = socket$inet6(0xa, 0x4000000080803, 0x400000081) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 03:46:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x9, 0xfffffffffffffffa}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x2, 0x5, 0x77d) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000640)=""/211) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000580)={0x11, 0x1f, r4, 0x1, 0xffffffffffffffff, 0x6, @dev={[], 0x11}}, 0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x141000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000140)={0x1, {}, 0x8, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000005c0)=0x10000) bind$inet6(r6, 0x0, 0x0) listen(r6, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) close(r7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) connect$inet6(r5, 0x0, 0x116) unshare(0x28000000) fcntl$getflags(r1, 0x20000000003) r9 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x60000, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mq_getsetattr(r9, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:46:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0xffffffffffff0e47, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e40)=[{{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001e80)=""/217, 0xd9}], 0x1}}], 0x1, 0x0, 0x0) 03:46:01 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='com.apple.system.Security\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000004c0)=""/250, &(0x7f0000000400)=0xfa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0xfffffffffffffe2b, 0x80000) bind$inet(r1, &(0x7f00000001c0), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0xfffffffffffffff8) keyctl$describe(0x6, r3, &(0x7f0000000600)=""/170, 0xfffffeaf) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r4, 0x5420, 0x0) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x3}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x0, 0x0, 0xffffffffffffff05}}], 0x0, 0xfffffffffffffffe, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f00000002c0)={0x0, 0x3, 0x102, 0x4, {0x1, 0x4, 0x80, 0x8}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$alg(0x26, 0x5, 0x0) accept4(r9, 0x0, 0x0, 0x0) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r8, &(0x7f00000009c0)=ANY=[@ANYBLOB="76ad2844b9db6ce0871167523f63bfe152ebe600c2cd4a08eb6f73ae5fe83a206abf98000000002849609fb291cb27b10c01b892b79eae65455c9d64ee73a7128662dd9a215bb72edfb3ba95b826920b720b89d3005aaf560972f87adecc456a4591dda91ab8d510426e7dca8af130c91a474d15b30dc021a2d67645b07fff139b41aa48d91da4b2a54f4ccfc27c1fc7fb5df90fd532231dd1b0e84bd83859cd4465f4a924299fd59b8a8608d6a10d506edd9fbe1a64a8c52ba4ecc285015f3a992dccfd5f42caee2211ee0bdb8f112bfa1582e3288ba78676ff1cd6fc171416fed57e"], 0xe3) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) 03:46:01 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x9, 0xfffffffffffffffa}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x2, 0x5, 0x77d) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000640)=""/211) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000580)={0x11, 0x1f, r4, 0x1, 0xffffffffffffffff, 0x6, @dev={[], 0x11}}, 0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x141000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000140)={0x1, {}, 0x8, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000005c0)=0x10000) bind$inet6(r6, 0x0, 0x0) listen(r6, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) close(r7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) connect$inet6(r5, 0x0, 0x116) unshare(0x28000000) fcntl$getflags(r1, 0x20000000003) r9 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x60000, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mq_getsetattr(r9, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:46:01 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x9, 0xfffffffffffffffa}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x2, 0x5, 0x77d) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000640)=""/211) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000580)={0x11, 0x1f, r4, 0x1, 0xffffffffffffffff, 0x6, @dev={[], 0x11}}, 0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x141000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000140)={0x1, {}, 0x8, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000005c0)=0x10000) bind$inet6(r6, 0x0, 0x0) listen(r6, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) close(r7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) connect$inet6(r5, 0x0, 0x116) unshare(0x28000000) fcntl$getflags(r1, 0x20000000003) r9 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x60000, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mq_getsetattr(r9, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1447.129608] audit: type=1326 audit(2000000761.143:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22612 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 1447.242793] audit: type=1326 audit(2000000761.242:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22623 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 03:46:01 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='com.apple.system.Security\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000004c0)=""/250, &(0x7f0000000400)=0xfa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0xfffffffffffffe2b, 0x80000) bind$inet(r1, &(0x7f00000001c0), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0xfffffffffffffff8) keyctl$describe(0x6, r3, &(0x7f0000000600)=""/170, 0xfffffeaf) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r4, 0x5420, 0x0) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x3}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/mls\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x0, 0x0, 0xffffffffffffff05}}], 0x0, 0xfffffffffffffffe, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f00000002c0)={0x0, 0x3, 0x102, 0x4, {0x1, 0x4, 0x80, 0x8}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$alg(0x26, 0x5, 0x0) accept4(r9, 0x0, 0x0, 0x0) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r8, &(0x7f00000009c0)=ANY=[@ANYBLOB="76ad2844b9db6ce0871167523f63bfe152ebe600c2cd4a08eb6f73ae5fe83a206abf98000000002849609fb291cb27b10c01b892b79eae65455c9d64ee73a7128662dd9a215bb72edfb3ba95b826920b720b89d3005aaf560972f87adecc456a4591dda91ab8d510426e7dca8af130c91a474d15b30dc021a2d67645b07fff139b41aa48d91da4b2a54f4ccfc27c1fc7fb5df90fd532231dd1b0e84bd83859cd4465f4a924299fd59b8a8608d6a10d506edd9fbe1a64a8c52ba4ecc285015f3a992dccfd5f42caee2211ee0bdb8f112bfa1582e3288ba78676ff1cd6fc171416fed57e"], 0xe3) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) [ 1447.374459] audit: type=1326 audit(2000000761.242:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22622 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 03:46:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 03:46:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f00000008c0)=""/115, 0x73}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000a00)=""/164, 0xa4}, {&(0x7f0000000ac0)=""/10, 0xa}, {&(0x7f0000000b40)=""/166, 0xa6}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x7}}], 0x1, 0x0, 0x0) 03:46:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0xffffffffffff0e47, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e40)=[{{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001e80)=""/217, 0xd9}], 0x1}}], 0x1, 0x0, 0x0) 03:46:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 03:46:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 03:46:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 1448.012262] net_ratelimit: 20 callbacks suppressed [ 1448.012288] protocol 88fb is buggy, dev hsr_slave_0 [ 1448.024467] protocol 88fb is buggy, dev hsr_slave_1 [ 1448.030784] protocol 88fb is buggy, dev hsr_slave_0 [ 1448.037558] protocol 88fb is buggy, dev hsr_slave_1 [ 1448.046754] protocol 88fb is buggy, dev hsr_slave_0 [ 1448.052767] protocol 88fb is buggy, dev hsr_slave_1 03:46:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x9, 0xfffffffffffffffa}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x2, 0x5, 0x77d) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000640)=""/211) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000580)={0x11, 0x1f, r4, 0x1, 0xffffffffffffffff, 0x6, @dev={[], 0x11}}, 0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x141000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000140)={0x1, {}, 0x8, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000005c0)=0x10000) bind$inet6(r6, 0x0, 0x0) listen(r6, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) close(r7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) connect$inet6(r5, 0x0, 0x116) unshare(0x28000000) fcntl$getflags(r1, 0x20000000003) r9 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x60000, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mq_getsetattr(r9, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:46:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}, 0x0) 03:46:02 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x9, 0xfffffffffffffffa}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x2, 0x5, 0x77d) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000640)=""/211) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000580)={0x11, 0x1f, r4, 0x1, 0xffffffffffffffff, 0x6, @dev={[], 0x11}}, 0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x141000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000140)={0x1, {}, 0x8, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000005c0)=0x10000) bind$inet6(r6, 0x0, 0x0) listen(r6, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) close(r7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) connect$inet6(r5, 0x0, 0x116) unshare(0x28000000) fcntl$getflags(r1, 0x20000000003) r9 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x60000, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mq_getsetattr(r9, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:46:02 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x9, 0xfffffffffffffffa}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x2, 0x5, 0x77d) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000640)=""/211) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000580)={0x11, 0x1f, r4, 0x1, 0xffffffffffffffff, 0x6, @dev={[], 0x11}}, 0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x141000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000140)={0x1, {}, 0x8, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000005c0)=0x10000) bind$inet6(r6, 0x0, 0x0) listen(r6, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) close(r7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) connect$inet6(r5, 0x0, 0x116) unshare(0x28000000) fcntl$getflags(r1, 0x20000000003) r9 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x60000, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mq_getsetattr(r9, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:46:02 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'bond_slave_0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}, 0x2}], 0x2b8, 0x0) 03:46:02 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) ftruncate(r0, 0x2000000) [ 1448.256505] audit: type=1326 audit(2000000762.264:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22660 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 03:46:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000400000000d000005f967b6d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008d030000000000400003"]) [ 1448.346736] audit: type=1326 audit(2000000762.264:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22661 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 1448.429908] audit: type=1326 audit(2000000762.294:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22657 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 03:46:02 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000380)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000540)=0xc) r5 = getpgid(r4) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x0, 0x0, 0x5}}, 0xe) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, r3, 0x0, r3, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, r5, r5}) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[0x0, 0x4c00], 0x0, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x0, 0x8, 0x5, 0x6, 0x0, 0x8880}, 0x0, 0x0, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(&(0x7f00000008c0)='dns_resolver\x00', &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r7 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz'}, 0x0, 0x0, r7) io_setup(0xa7e7, &(0x7f0000000580)) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:46:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1f) ioctl$TCSETS(r0, 0x5407, &(0x7f0000000000)={0x1e00}) 03:46:02 executing program 2: r0 = inotify_init1(0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = dup(r4) shutdown(r5, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000007c0)=0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000880)={r5, r2, 0x8d}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000780)) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) 03:46:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab008048100000004600010700000014190001c010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) 03:46:02 executing program 2: r0 = inotify_init1(0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = dup(r4) shutdown(r5, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000007c0)=0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000880)={r5, r2, 0x8d}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000780)) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) [ 1448.967516] protocol 88fb is buggy, dev hsr_slave_0 [ 1448.972788] protocol 88fb is buggy, dev hsr_slave_1 [ 1448.977994] protocol 88fb is buggy, dev hsr_slave_0 [ 1448.983116] protocol 88fb is buggy, dev hsr_slave_1 03:46:03 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x9, 0xfffffffffffffffa}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x2, 0x5, 0x77d) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000640)=""/211) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000580)={0x11, 0x1f, r4, 0x1, 0xffffffffffffffff, 0x6, @dev={[], 0x11}}, 0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x141000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000140)={0x1, {}, 0x8, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000005c0)=0x10000) bind$inet6(r6, 0x0, 0x0) listen(r6, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) close(r7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) connect$inet6(r5, 0x0, 0x116) unshare(0x28000000) fcntl$getflags(r1, 0x20000000003) r9 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x60000, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mq_getsetattr(r9, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:46:03 executing program 2: r0 = inotify_init1(0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = dup(r4) shutdown(r5, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000007c0)=0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000880)={r5, r2, 0x8d}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000780)) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) 03:46:03 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000380)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000540)=0xc) r5 = getpgid(r4) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x0, 0x0, 0x5}}, 0xe) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, r3, 0x0, r3, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, r5, r5}) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[0x0, 0x4c00], 0x0, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x0, 0x8, 0x5, 0x6, 0x0, 0x8880}, 0x0, 0x0, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(&(0x7f00000008c0)='dns_resolver\x00', &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r7 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz'}, 0x0, 0x0, r7) io_setup(0xa7e7, &(0x7f0000000580)) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:46:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab008048100000004600010700000014190001c010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) 03:46:03 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x9, 0xfffffffffffffffa}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x2, 0x5, 0x77d) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000640)=""/211) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000580)={0x11, 0x1f, r4, 0x1, 0xffffffffffffffff, 0x6, @dev={[], 0x11}}, 0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x141000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000140)={0x1, {}, 0x8, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000005c0)=0x10000) bind$inet6(r6, 0x0, 0x0) listen(r6, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) close(r7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) connect$inet6(r5, 0x0, 0x116) unshare(0x28000000) fcntl$getflags(r1, 0x20000000003) r9 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x60000, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mq_getsetattr(r9, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:46:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x9, 0xfffffffffffffffa}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = semget(0x2, 0x5, 0x77d) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000640)=""/211) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000580)={0x11, 0x1f, r4, 0x1, 0xffffffffffffffff, 0x6, @dev={[], 0x11}}, 0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x141000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000140)={0x1, {}, 0x8, 0x3}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000005c0)=0x10000) bind$inet6(r6, 0x0, 0x0) listen(r6, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) close(r7) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) connect$inet6(r5, 0x0, 0x116) unshare(0x28000000) fcntl$getflags(r1, 0x20000000003) r9 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x60000, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mq_getsetattr(r9, &(0x7f0000738fc0)={0x800}, &(0x7f0000356000)) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1449.246333] audit: type=1326 audit(2000000763.246:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22709 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 03:46:03 executing program 2: r0 = inotify_init1(0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000640)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = dup(r4) shutdown(r5, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000007c0)=0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0xc) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000880)={r5, r2, 0x8d}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000780)) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) 03:46:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab008048100000004600010700000014190001c010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) [ 1449.421481] audit: type=1326 audit(2000000763.275:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22712 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 [ 1449.561122] audit: type=1326 audit(2000000763.414:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22718 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 03:46:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab008048100000004600010700000014190001c010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) 03:46:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448d4, 0x0) 03:46:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 03:46:03 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000380)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000540)=0xc) r5 = getpgid(r4) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x0, 0x0, 0x5}}, 0xe) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, r3, 0x0, r3, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, r5, r5}) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[0x0, 0x4c00], 0x0, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x0, 0x8, 0x5, 0x6, 0x0, 0x8880}, 0x0, 0x0, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(&(0x7f00000008c0)='dns_resolver\x00', &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r7 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz'}, 0x0, 0x0, r7) io_setup(0xa7e7, &(0x7f0000000580)) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 1449.880635] ptrace attach of "/root/syz-executor.2"[18991] was attempted by ""[22740] 03:46:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x7}]}]}, 0x28}}, 0x0) 03:46:04 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0044dff, &(0x7f0000000400)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:46:04 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 03:46:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff8a, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x2801, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000004000000}}]}]}, 0x2c}}, 0x0) 03:46:04 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) socket$inet(0x2, 0x2, 0x1) 03:46:04 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000380)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000540)=0xc) r5 = getpgid(r4) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x0, 0x0, 0x5}}, 0xe) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, r3, 0x0, r3, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, r5, r5}) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2d41d358b8261e7d73e3e48511a08593", 0x10) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[0x0, 0x4c00], 0x0, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x0, 0x8, 0x5, 0x6, 0x0, 0x8880}, 0x0, 0x0, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='Fvmnet1/\x00', 0xffffffffffffffff) add_key(&(0x7f00000008c0)='dns_resolver\x00', &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r7 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz'}, 0x0, 0x0, r7) io_setup(0xa7e7, &(0x7f0000000580)) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 1450.321710] ptrace attach of "/root/syz-executor.2"[18991] was attempted by ""[22747] 03:46:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = memfd_create(&(0x7f0000000000)='$\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:dhcpd_initrc_exec_t:s0\x00', 0x25, 0x0) 03:46:04 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) socket$inet(0x2, 0x2, 0x1) 03:46:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) write$P9_RREMOVE(r1, 0xfffffffffffffffd, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x1, 0x0, 0x0, 0x2000000000002) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x4, 0x200, 0x9, 0x5, 0x3ff, 0x0, 0x6, 0x21, 0x8, 0x2, 0x5b28, 0x0, 0x9, 0x0, 0x101, 0x10000, 0x0, 0x2, 0x800, 0x7, 0x9, 0x2, 0x0, 0x8000, 0x1000, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x10001, 0x9, 0x3, 0x4, 0x1000, 0x3ff, 0x9, 0x3e, 0x57f, 0x1, 0x9, 0x200, 0x5, 0x0, 0x7259, 0x0, 0x8], 0xf}) 03:46:04 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) [ 1450.491754] SELinux: Context system_u:object_r:dhcpd_initrc_exec_t is not valid (left unmapped). 03:46:04 executing program 3: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x4}, 0x717) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 1450.560792] audit: type=1400 audit(2000000764.545:892): avc: denied { associate } for pid=22762 comm="syz-executor.1" name="memfd:$" dev="tmpfs" ino=155336 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 03:46:04 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) socket$inet(0x2, 0x2, 0x1) 03:46:04 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 1450.655622] ptrace attach of "/root/syz-executor.2"[18991] was attempted by ""[22770] 03:46:04 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 03:46:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x2ec, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 03:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1a, &(0x7f0000000000), 0x20a154cc) 03:46:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket$kcm(0x10, 0x100000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) 03:46:04 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) socket$inet(0x2, 0x2, 0x1) [ 1450.975411] ptrace attach of "/root/syz-executor.2"[18991] was attempted by ""[22781] [ 1451.087509] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x16, 0x0, r0) 03:46:05 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 03:46:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) write$P9_RREMOVE(r1, 0xfffffffffffffffd, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x1, 0x0, 0x0, 0x2000000000002) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x4, 0x200, 0x9, 0x5, 0x3ff, 0x0, 0x6, 0x21, 0x8, 0x2, 0x5b28, 0x0, 0x9, 0x0, 0x101, 0x10000, 0x0, 0x2, 0x800, 0x7, 0x9, 0x2, 0x0, 0x8000, 0x1000, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x10001, 0x9, 0x3, 0x4, 0x1000, 0x3ff, 0x9, 0x3e, 0x57f, 0x1, 0x9, 0x200, 0x5, 0x0, 0x7259, 0x0, 0x8], 0xf}) 03:46:06 executing program 4: mkdir(&(0x7f0000000a00)='./file0\x00', 0x48) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(r0, 0x0, &(0x7f0000000a80)="0d43671cfe81157a4328524278c325a86f82ca7a776bf35ad6435fc5d92cc7dd4ebee0d6a74b209788aad1bb0d9fdc631afc28787542538d04a3eedae846f66ef994e354dc1b6ca4a8c7430dafb69bf5684787f2bf739b6e90c60772b34b1acdfa94c903c7487d33b95fe0c631c63e2cbe03a9393ac9d7de9a3e31465b7ff322fb2b60d38f89954594056227e1da58f4b189845b962ee290") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0x7fff, 0x200000000000000, 0x80000000}, 0xfffffe4b) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000880)='security.SMACK64EXEC\x00', &(0x7f00000008c0)='syz1\x00', 0x5, 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fchdir(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x2, 0xffffffffffffff28) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@empty}}, &(0x7f0000000b40)=0x5e) fchown(r3, r4, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r2, 0x208200) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000b80), &(0x7f0000000bc0)=0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) fchdir(r0) mknod$loop(&(0x7f00000003c0)='./bus\x00', 0x2400, 0xffffffffffffffff) 03:46:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket$kcm(0x10, 0x100000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) 03:46:06 executing program 0: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) clock_gettime(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) kcmp(r1, r1, 0x0, 0xffffffffffffffff, r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', 0x0) wait4(r1, &(0x7f0000000000), 0x0, 0x0) close(r2) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0xc9) 03:46:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x16, 0x0, r0) 03:46:06 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 03:46:06 executing program 0: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) clock_gettime(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) kcmp(r1, r1, 0x0, 0xffffffffffffffff, r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', 0x0) wait4(r1, &(0x7f0000000000), 0x0, 0x0) close(r2) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0xc9) 03:46:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x16, 0x0, r0) [ 1452.261168] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket$kcm(0x10, 0x100000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) 03:46:06 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 03:46:06 executing program 0: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) clock_gettime(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) kcmp(r1, r1, 0x0, 0xffffffffffffffff, r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', 0x0) wait4(r1, &(0x7f0000000000), 0x0, 0x0) close(r2) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0xc9) [ 1452.484304] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)=@secondary='builtin_and_secondary_trusted\x00') keyctl$link(0x16, 0x0, r0) [ 1453.164364] net_ratelimit: 22 callbacks suppressed [ 1453.164461] protocol 88fb is buggy, dev hsr_slave_0 [ 1453.176062] protocol 88fb is buggy, dev hsr_slave_1 [ 1453.184457] protocol 88fb is buggy, dev hsr_slave_0 [ 1453.191852] protocol 88fb is buggy, dev hsr_slave_1 03:46:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) write$P9_RREMOVE(r1, 0xfffffffffffffffd, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x1, 0x0, 0x0, 0x2000000000002) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x4, 0x200, 0x9, 0x5, 0x3ff, 0x0, 0x6, 0x21, 0x8, 0x2, 0x5b28, 0x0, 0x9, 0x0, 0x101, 0x10000, 0x0, 0x2, 0x800, 0x7, 0x9, 0x2, 0x0, 0x8000, 0x1000, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x10001, 0x9, 0x3, 0x4, 0x1000, 0x3ff, 0x9, 0x3e, 0x57f, 0x1, 0x9, 0x200, 0x5, 0x0, 0x7259, 0x0, 0x8], 0xf}) 03:46:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket$kcm(0x10, 0x100000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) 03:46:07 executing program 4: mkdir(&(0x7f0000000a00)='./file0\x00', 0x48) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(r0, 0x0, &(0x7f0000000a80)="0d43671cfe81157a4328524278c325a86f82ca7a776bf35ad6435fc5d92cc7dd4ebee0d6a74b209788aad1bb0d9fdc631afc28787542538d04a3eedae846f66ef994e354dc1b6ca4a8c7430dafb69bf5684787f2bf739b6e90c60772b34b1acdfa94c903c7487d33b95fe0c631c63e2cbe03a9393ac9d7de9a3e31465b7ff322fb2b60d38f89954594056227e1da58f4b189845b962ee290") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0x7fff, 0x200000000000000, 0x80000000}, 0xfffffe4b) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000880)='security.SMACK64EXEC\x00', &(0x7f00000008c0)='syz1\x00', 0x5, 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fchdir(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x2, 0xffffffffffffff28) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@empty}}, &(0x7f0000000b40)=0x5e) fchown(r3, r4, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r2, 0x208200) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000b80), &(0x7f0000000bc0)=0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) fchdir(r0) mknod$loop(&(0x7f00000003c0)='./bus\x00', 0x2400, 0xffffffffffffffff) 03:46:07 executing program 2: mkdir(&(0x7f0000000a00)='./file0\x00', 0x48) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(r0, 0x0, &(0x7f0000000a80)="0d43671cfe81157a4328524278c325a86f82ca7a776bf35ad6435fc5d92cc7dd4ebee0d6a74b209788aad1bb0d9fdc631afc28787542538d04a3eedae846f66ef994e354dc1b6ca4a8c7430dafb69bf5684787f2bf739b6e90c60772b34b1acdfa94c903c7487d33b95fe0c631c63e2cbe03a9393ac9d7de9a3e31465b7ff322fb2b60d38f89954594056227e1da58f4b189845b962ee290") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0x7fff, 0x200000000000000, 0x80000000}, 0xfffffe4b) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000880)='security.SMACK64EXEC\x00', &(0x7f00000008c0)='syz1\x00', 0x5, 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fchdir(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x2, 0xffffffffffffff28) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@empty}}, &(0x7f0000000b40)=0x5e) fchown(r3, r4, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r2, 0x208200) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000b80), &(0x7f0000000bc0)=0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) fchdir(r0) mknod$loop(&(0x7f00000003c0)='./bus\x00', 0x2400, 0xffffffffffffffff) 03:46:07 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 03:46:07 executing program 0: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) clock_gettime(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) kcmp(r1, r1, 0x0, 0xffffffffffffffff, r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', 0x0) wait4(r1, &(0x7f0000000000), 0x0, 0x0) close(r2) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r3, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0xc9) [ 1453.497188] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) write$P9_RREMOVE(r1, 0xfffffffffffffffd, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x1, 0x0, 0x0, 0x2000000000002) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x4, 0x200, 0x9, 0x5, 0x3ff, 0x0, 0x6, 0x21, 0x8, 0x2, 0x5b28, 0x0, 0x9, 0x0, 0x101, 0x10000, 0x0, 0x2, 0x800, 0x7, 0x9, 0x2, 0x0, 0x8000, 0x1000, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x10001, 0x9, 0x3, 0x4, 0x1000, 0x3ff, 0x9, 0x3e, 0x57f, 0x1, 0x9, 0x200, 0x5, 0x0, 0x7259, 0x0, 0x8], 0xf}) 03:46:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) write$P9_RREMOVE(r1, 0xfffffffffffffffd, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x1, 0x0, 0x0, 0x2000000000002) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x4, 0x200, 0x9, 0x5, 0x3ff, 0x0, 0x6, 0x21, 0x8, 0x2, 0x5b28, 0x0, 0x9, 0x0, 0x101, 0x10000, 0x0, 0x2, 0x800, 0x7, 0x9, 0x2, 0x0, 0x8000, 0x1000, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x10001, 0x9, 0x3, 0x4, 0x1000, 0x3ff, 0x9, 0x3e, 0x57f, 0x1, 0x9, 0x200, 0x5, 0x0, 0x7259, 0x0, 0x8], 0xf}) 03:46:07 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000), 0x10) bind$llc(r0, 0x0, 0x0) 03:46:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)="a9", 0x1}]) 03:46:07 executing program 4: mkdir(&(0x7f0000000a00)='./file0\x00', 0x48) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(r0, 0x0, &(0x7f0000000a80)="0d43671cfe81157a4328524278c325a86f82ca7a776bf35ad6435fc5d92cc7dd4ebee0d6a74b209788aad1bb0d9fdc631afc28787542538d04a3eedae846f66ef994e354dc1b6ca4a8c7430dafb69bf5684787f2bf739b6e90c60772b34b1acdfa94c903c7487d33b95fe0c631c63e2cbe03a9393ac9d7de9a3e31465b7ff322fb2b60d38f89954594056227e1da58f4b189845b962ee290") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0x7fff, 0x200000000000000, 0x80000000}, 0xfffffe4b) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000880)='security.SMACK64EXEC\x00', &(0x7f00000008c0)='syz1\x00', 0x5, 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fchdir(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x2, 0xffffffffffffff28) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@empty}}, &(0x7f0000000b40)=0x5e) fchown(r3, r4, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r2, 0x208200) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000b80), &(0x7f0000000bc0)=0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) fchdir(r0) mknod$loop(&(0x7f00000003c0)='./bus\x00', 0x2400, 0xffffffffffffffff) 03:46:07 executing program 2: mkdir(&(0x7f0000000a00)='./file0\x00', 0x48) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(r0, 0x0, &(0x7f0000000a80)="0d43671cfe81157a4328524278c325a86f82ca7a776bf35ad6435fc5d92cc7dd4ebee0d6a74b209788aad1bb0d9fdc631afc28787542538d04a3eedae846f66ef994e354dc1b6ca4a8c7430dafb69bf5684787f2bf739b6e90c60772b34b1acdfa94c903c7487d33b95fe0c631c63e2cbe03a9393ac9d7de9a3e31465b7ff322fb2b60d38f89954594056227e1da58f4b189845b962ee290") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0x7fff, 0x200000000000000, 0x80000000}, 0xfffffe4b) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000880)='security.SMACK64EXEC\x00', &(0x7f00000008c0)='syz1\x00', 0x5, 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fchdir(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x2, 0xffffffffffffff28) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@empty}}, &(0x7f0000000b40)=0x5e) fchown(r3, r4, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r2, 0x208200) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000b80), &(0x7f0000000bc0)=0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) fchdir(r0) mknod$loop(&(0x7f00000003c0)='./bus\x00', 0x2400, 0xffffffffffffffff) [ 1453.979050] protocol 88fb is buggy, dev hsr_slave_0 [ 1453.984203] protocol 88fb is buggy, dev hsr_slave_1 [ 1454.291921] protocol 88fb is buggy, dev hsr_slave_0 [ 1454.297060] protocol 88fb is buggy, dev hsr_slave_1 [ 1454.302303] protocol 88fb is buggy, dev hsr_slave_0 [ 1454.307402] protocol 88fb is buggy, dev hsr_slave_1 03:46:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) write$P9_RREMOVE(r1, 0xfffffffffffffffd, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x1, 0x0, 0x0, 0x2000000000002) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x4, 0x200, 0x9, 0x5, 0x3ff, 0x0, 0x6, 0x21, 0x8, 0x2, 0x5b28, 0x0, 0x9, 0x0, 0x101, 0x10000, 0x0, 0x2, 0x800, 0x7, 0x9, 0x2, 0x0, 0x8000, 0x1000, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x10001, 0x9, 0x3, 0x4, 0x1000, 0x3ff, 0x9, 0x3e, 0x57f, 0x1, 0x9, 0x200, 0x5, 0x0, 0x7259, 0x0, 0x8], 0xf}) 03:46:08 executing program 1: syz_emit_ethernet(0x100000270, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x3}}}}}, &(0x7f0000000040)) 03:46:08 executing program 4: mkdir(&(0x7f0000000a00)='./file0\x00', 0x48) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(r0, 0x0, &(0x7f0000000a80)="0d43671cfe81157a4328524278c325a86f82ca7a776bf35ad6435fc5d92cc7dd4ebee0d6a74b209788aad1bb0d9fdc631afc28787542538d04a3eedae846f66ef994e354dc1b6ca4a8c7430dafb69bf5684787f2bf739b6e90c60772b34b1acdfa94c903c7487d33b95fe0c631c63e2cbe03a9393ac9d7de9a3e31465b7ff322fb2b60d38f89954594056227e1da58f4b189845b962ee290") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0x7fff, 0x200000000000000, 0x80000000}, 0xfffffe4b) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000880)='security.SMACK64EXEC\x00', &(0x7f00000008c0)='syz1\x00', 0x5, 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fchdir(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x2, 0xffffffffffffff28) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@empty}}, &(0x7f0000000b40)=0x5e) fchown(r3, r4, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r2, 0x208200) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000b80), &(0x7f0000000bc0)=0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) fchdir(r0) mknod$loop(&(0x7f00000003c0)='./bus\x00', 0x2400, 0xffffffffffffffff) 03:46:08 executing program 2: mkdir(&(0x7f0000000a00)='./file0\x00', 0x48) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(r0, 0x0, &(0x7f0000000a80)="0d43671cfe81157a4328524278c325a86f82ca7a776bf35ad6435fc5d92cc7dd4ebee0d6a74b209788aad1bb0d9fdc631afc28787542538d04a3eedae846f66ef994e354dc1b6ca4a8c7430dafb69bf5684787f2bf739b6e90c60772b34b1acdfa94c903c7487d33b95fe0c631c63e2cbe03a9393ac9d7de9a3e31465b7ff322fb2b60d38f89954594056227e1da58f4b189845b962ee290") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0x7fff, 0x200000000000000, 0x80000000}, 0xfffffe4b) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000880)='security.SMACK64EXEC\x00', &(0x7f00000008c0)='syz1\x00', 0x5, 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fchdir(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x2, 0xffffffffffffff28) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@empty}}, &(0x7f0000000b40)=0x5e) fchown(r3, r4, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r2, 0x208200) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000b80), &(0x7f0000000bc0)=0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) fchdir(r0) mknod$loop(&(0x7f00000003c0)='./bus\x00', 0x2400, 0xffffffffffffffff) 03:46:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:46:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x14, &(0x7f00000000c0)={r1}, 0x8) 03:46:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) write$P9_RREMOVE(r1, 0xfffffffffffffffd, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x1, 0x0, 0x0, 0x2000000000002) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x4, 0x200, 0x9, 0x5, 0x3ff, 0x0, 0x6, 0x21, 0x8, 0x2, 0x5b28, 0x0, 0x9, 0x0, 0x101, 0x10000, 0x0, 0x2, 0x800, 0x7, 0x9, 0x2, 0x0, 0x8000, 0x1000, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x10001, 0x9, 0x3, 0x4, 0x1000, 0x3ff, 0x9, 0x3e, 0x57f, 0x1, 0x9, 0x200, 0x5, 0x0, 0x7259, 0x0, 0x8], 0xf}) 03:46:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) write$P9_RREMOVE(r1, 0xfffffffffffffffd, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x1, 0x0, 0x0, 0x2000000000002) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x4, 0x200, 0x9, 0x5, 0x3ff, 0x0, 0x6, 0x21, 0x8, 0x2, 0x5b28, 0x0, 0x9, 0x0, 0x101, 0x10000, 0x0, 0x2, 0x800, 0x7, 0x9, 0x2, 0x0, 0x8000, 0x1000, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x10001, 0x9, 0x3, 0x4, 0x1000, 0x3ff, 0x9, 0x3e, 0x57f, 0x1, 0x9, 0x200, 0x5, 0x0, 0x7259, 0x0, 0x8], 0xf}) 03:46:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:46:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) 03:46:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000221) 03:46:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:46:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:46:10 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:46:10 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x2000000, @dev, @local}}}}, 0x0) 03:46:10 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) 03:46:11 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x2000000, @dev, @local}}}}, 0x0) 03:46:11 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:46:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) write$P9_RREMOVE(r1, 0xfffffffffffffffd, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x1, 0x0, 0x0, 0x2000000000002) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x4, 0x200, 0x9, 0x5, 0x3ff, 0x0, 0x6, 0x21, 0x8, 0x2, 0x5b28, 0x0, 0x9, 0x0, 0x101, 0x10000, 0x0, 0x2, 0x800, 0x7, 0x9, 0x2, 0x0, 0x8000, 0x1000, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x10001, 0x9, 0x3, 0x4, 0x1000, 0x3ff, 0x9, 0x3e, 0x57f, 0x1, 0x9, 0x200, 0x5, 0x0, 0x7259, 0x0, 0x8], 0xf}) 03:46:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) write$P9_RREMOVE(r1, 0xfffffffffffffffd, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x1, 0x0, 0x0, 0x2000000000002) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000080)={0x0, [0x4, 0x200, 0x9, 0x5, 0x3ff, 0x0, 0x6, 0x21, 0x8, 0x2, 0x5b28, 0x0, 0x9, 0x0, 0x101, 0x10000, 0x0, 0x2, 0x800, 0x7, 0x9, 0x2, 0x0, 0x8000, 0x1000, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x10001, 0x9, 0x3, 0x4, 0x1000, 0x3ff, 0x9, 0x3e, 0x57f, 0x1, 0x9, 0x200, 0x5, 0x0, 0x7259, 0x0, 0x8], 0xf}) 03:46:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 03:46:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f000000000000000000000000000100000000000000000000000010000000467dac2e895fc5d400000000a85f001a4b0000000000000005000000aaaaaaaaaa0000000000000000007000000070000000a0000000415544495400000000000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 03:46:12 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x2000000, @dev, @local}}}}, 0x0) 03:46:12 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:46:12 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:46:12 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x2000000, @dev, @local}}}}, 0x0) 03:46:12 executing program 5: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) 03:46:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 03:46:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 03:46:12 executing program 5: openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x7800, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) [ 1458.486946] net_ratelimit: 20 callbacks suppressed [ 1458.487078] protocol 88fb is buggy, dev hsr_slave_0 [ 1458.497807] protocol 88fb is buggy, dev hsr_slave_1 [ 1458.506045] protocol 88fb is buggy, dev hsr_slave_0 [ 1458.511341] protocol 88fb is buggy, dev hsr_slave_1 [ 1458.518279] protocol 88fb is buggy, dev hsr_slave_0 [ 1458.524424] protocol 88fb is buggy, dev hsr_slave_1 [ 1459.458407] protocol 88fb is buggy, dev hsr_slave_0 [ 1459.464568] protocol 88fb is buggy, dev hsr_slave_1 [ 1459.471180] protocol 88fb is buggy, dev hsr_slave_0 [ 1459.476475] protocol 88fb is buggy, dev hsr_slave_1 03:46:13 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) close(r0) 03:46:13 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getrusage(0x1, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x3c7) write$binfmt_elf64(r2, &(0x7f00000014c0)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcd09469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327edf073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb0000fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd734f48b0e4b3e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb54083ffffff7f63dbc82581cec688136c617847b1a3b6c0c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13f0ee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f8e5afe72366ffcd05c29b92ad591e35a19df805a2b8819b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfda48fd27345bec7dd4356ef7b11a0cd3113bd9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f32860700000000000000060d97539c1215ad15f4f24e9921c3fc46c8e566a6aa0fe836f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a367a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357ee967298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d0a218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a17ac6c8c27e37a75bce127c592beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d1ac562abddbdcce0d91247c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a40437d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3888d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e0bcd69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc638b3b17d74fa96eb571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18eb3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d38d63bf0cd20b85f4bc79a2895b9c5c4d46090b4e1a10394f8ba7201d45d3878dc9b3e7ec3510073424b92a7448f9d8d9c15fff2a1c0e6dde7e6ad83f6243b21c6c14bd1b36e834b9cdc2b09022c0ddad8b5cdedb4ade2e81d79456e11360da181cfce8588814cfefa8bda9ccfa29e896c167c82002848e6bce8013bd27e5282db2467e4029f70a631a6fbd085b560ad17ca631fbe7f47b2f037e6663d3f463b5421991"], 0xc5c) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:46:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000140, 0x0, 0x0, 0x20000218, 0x20000248], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'bridge_slave_1\x00', 'bridge_slave_1\x00', 'yam0\x00', 'ip6_vti0\x00', @local, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2}]}, 0x1b0) 03:46:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 03:46:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 03:46:13 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 03:46:13 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0xfe31, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) [ 1459.747505] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 03:46:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 03:46:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:46:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f000000000000000000000000000100000000000000000000000010000000467dac2e895fc5d400000000a85f001a4b0000000000000005000000aaaaaaaaaa0000000000000000007000000070000000a0000000415544495400000000000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 03:46:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 03:46:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [0x10000040000105]}) 03:46:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) pipe(0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x4000, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0x7}, 0x0, 0xe803000000000000}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000240)={@empty}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) [ 1460.201992] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1460.262255] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 03:46:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000003c0)) 03:46:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) 03:46:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) listen(r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xe6}]) 03:46:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 03:46:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 03:46:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000040)) 03:46:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'eql\x00', @ifru_names='\x00\x00\x92\x00'}) 03:46:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000180)) 03:46:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af14, &(0x7f0000000000)) 03:46:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 03:46:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="3c52177e117461958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe7b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036cf121151311c392a1ae0890d2b9d664fb5e4d9fe55ec7ebcdcbc82a3388a7cf1cc8e55022daa0ead07b05d078f60022a19c267c5201427de3b3ce236224585b9b54a25e91477076ef736869b3945b7c311d0c7c4633bced3f644aaece0a65b7591239fc5439590000000000000000000000000000ea6c9b0215a9012eb6c934bc6f442fe7ecb1ff32b8495826817fa41ab7dbbabb89038abffa5ca1650a72b2406681edb5e44502ad9c5e619972d88bd4d4026498c54c42c09fff18e08e1acfcfd29dd0d30d3c6aabe04a8c5880704f4a198fd8a1559b7b59d7c5b20b86db3d7b510e2fe1ff9f0c55359fd5ebed6e17e899fd4994f3383ef0"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 03:46:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000003c0)) 03:46:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x3f, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, 0x0, 0x0) 03:46:15 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x22, 0x0, 0x0) 03:46:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000fff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x0, "77a8116e8d73de1dcb95a4a502c3928c3053279138f68203a4eaa7bf899b9c0a"}) 03:46:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 03:46:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x50}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 03:46:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 03:46:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="3c52177e117461958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe7b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036cf121151311c392a1ae0890d2b9d664fb5e4d9fe55ec7ebcdcbc82a3388a7cf1cc8e55022daa0ead07b05d078f60022a19c267c5201427de3b3ce236224585b9b54a25e91477076ef736869b3945b7c311d0c7c4633bced3f644aaece0a65b7591239fc5439590000000000000000000000000000ea6c9b0215a9012eb6c934bc6f442fe7ecb1ff32b8495826817fa41ab7dbbabb89038abffa5ca1650a72b2406681edb5e44502ad9c5e619972d88bd4d4026498c54c42c09fff18e08e1acfcfd29dd0d30d3c6aabe04a8c5880704f4a198fd8a1559b7b59d7c5b20b86db3d7b510e2fe1ff9f0c55359fd5ebed6e17e899fd4994f3383ef0"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 03:46:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000003c0)) 03:46:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x2}, 0x30) 03:46:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="260000005e0009000000eaf83a00000000fffffff9000000ffffff000008db1ee9018035eade", 0x26) 03:46:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000000280)='GPL\x00', 0x3ca, 0x1000, &(0x7f0000001100)=""/4096}, 0x48) 03:46:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 03:46:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0xf000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000003}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}, 0x1, 0x2000000}, 0x0) 03:46:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 03:46:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000003c0)) 03:46:15 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000001c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 03:46:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 03:46:16 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002140)={&(0x7f0000001d00)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000001d40), 0x1c74}, {0x0, 0x2d}, {0x0}], 0x3}, 0x0) 03:46:16 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff9, 0x7ff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) mknodat(0xffffffffffffffff, 0xffffffffffffffff, 0x4000000005, 0x0) mkdir(0x0, 0x5d) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000480)={0x0, 0x2, 0x0, 0x4, 0x7a}, &(0x7f00000004c0)=0x18) ioctl$TCSBRK(r2, 0x5409, 0x7fffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000500)={r3, 0x4, 0x1}, &(0x7f0000000540)=0x8) bind$netrom(r2, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) getsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000440)={'\xa1\x00\x00\x00\xe0\x00\x00\x00\x03\x00\x00\x10\x00\x05\x00@', 0x4}) r4 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)="8afa913f0da6cd102fbefe9d1d538f3c5331ad41e533dba2", 0x18, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r4) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000200)) 03:46:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc0045516, &(0x7f00000001c0)={{0xfdfdffff, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 1462.422163] PKCS8: Unsupported PKCS#8 version [ 1462.472073] PKCS8: Unsupported PKCS#8 version 03:46:16 executing program 1: socket$inet6(0xa, 0x1, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x4000000005, &(0x7f0000000580)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x30000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1f) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000100002, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x8) close(r0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6, @in6=@loopback}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000680)=ANY=[@ANYRESDEC], 0x14) 03:46:16 executing program 4: pipe(&(0x7f00000000c0)) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) exit(0x0) 03:46:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000380)="3d021ad437a06149cc1c1d1331a2838ce996fc00", 0x14) 03:46:16 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000001c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0x2, 0x0, 0x4, 0x7a}, &(0x7f00000004c0)=0x18) ioctl$TCSBRK(r2, 0x5409, 0x7fffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000500)={r3, 0x4, 0x1}, &(0x7f0000000540)=0x8) bind$netrom(r2, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) getsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000440)={'\xa1\x00\x00\x00\xe0\x00\x00\x00\x03\x00\x00\x10\x00\x05\x00@', 0x4}) r4 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)="8afa913f0da6cd102fbefe9d1d538f3c5331ad41e533dba2", 0x18, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r4) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000200)) 03:46:16 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff9, 0x7ff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) mknodat(0xffffffffffffffff, 0xffffffffffffffff, 0x4000000005, 0x0) mkdir(0x0, 0x5d) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000480)={0x0, 0x2, 0x0, 0x4, 0x7a}, &(0x7f00000004c0)=0x18) ioctl$TCSBRK(r2, 0x5409, 0x7fffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000500)={r3, 0x4, 0x1}, &(0x7f0000000540)=0x8) bind$netrom(r2, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) getsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000440)={'\xa1\x00\x00\x00\xe0\x00\x00\x00\x03\x00\x00\x10\x00\x05\x00@', 0x4}) r4 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)="8afa913f0da6cd102fbefe9d1d538f3c5331ad41e533dba2", 0x18, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r4) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000200)) 03:46:16 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff9, 0x7ff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) mknodat(0xffffffffffffffff, 0xffffffffffffffff, 0x4000000005, 0x0) mkdir(0x0, 0x5d) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000480)={0x0, 0x2, 0x0, 0x4, 0x7a}, &(0x7f00000004c0)=0x18) ioctl$TCSBRK(r2, 0x5409, 0x7fffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000500)={r3, 0x4, 0x1}, &(0x7f0000000540)=0x8) bind$netrom(r2, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) getsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000440)={'\xa1\x00\x00\x00\xe0\x00\x00\x00\x03\x00\x00\x10\x00\x05\x00@', 0x4}) r4 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)="8afa913f0da6cd102fbefe9d1d538f3c5331ad41e533dba2", 0x18, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r4) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000200)) [ 1462.743876] PKCS8: Unsupported PKCS#8 version 03:46:16 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000001c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0x2, 0x0, 0x4, 0x7a}, &(0x7f00000004c0)=0x18) ioctl$TCSBRK(r2, 0x5409, 0x7fffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000500)={r3, 0x4, 0x1}, &(0x7f0000000540)=0x8) bind$netrom(r2, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) getsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000440)={'\xa1\x00\x00\x00\xe0\x00\x00\x00\x03\x00\x00\x10\x00\x05\x00@', 0x4}) r4 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)="8afa913f0da6cd102fbefe9d1d538f3c5331ad41e533dba2", 0x18, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r4) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000200)) [ 1462.877164] PKCS8: Unsupported PKCS#8 version 03:46:16 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) [ 1462.951122] PKCS8: Unsupported PKCS#8 version 03:46:16 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff9, 0x7ff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) mknodat(0xffffffffffffffff, 0xffffffffffffffff, 0x4000000005, 0x0) mkdir(0x0, 0x5d) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000480)={0x0, 0x2, 0x0, 0x4, 0x7a}, &(0x7f00000004c0)=0x18) ioctl$TCSBRK(r2, 0x5409, 0x7fffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000500)={r3, 0x4, 0x1}, &(0x7f0000000540)=0x8) bind$netrom(r2, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) getsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000440)={'\xa1\x00\x00\x00\xe0\x00\x00\x00\x03\x00\x00\x10\x00\x05\x00@', 0x4}) r4 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)="8afa913f0da6cd102fbefe9d1d538f3c5331ad41e533dba2", 0x18, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r4) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000200)) [ 1463.100109] PKCS8: Unsupported PKCS#8 version [ 1463.255512] PKCS8: Unsupported PKCS#8 version 03:46:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x3, 0x0, 0xfdfdffff, 0xfdfdffff}) 03:46:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000445ffc)=0x4, 0x4) getsockopt$inet_int(r1, 0x0, 0x2, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) 03:46:17 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff9, 0x7ff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) mknodat(0xffffffffffffffff, 0xffffffffffffffff, 0x4000000005, 0x0) mkdir(0x0, 0x5d) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000480)={0x0, 0x2, 0x0, 0x4, 0x7a}, &(0x7f00000004c0)=0x18) ioctl$TCSBRK(r2, 0x5409, 0x7fffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000500)={r3, 0x4, 0x1}, &(0x7f0000000540)=0x8) bind$netrom(r2, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) getsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000440)={'\xa1\x00\x00\x00\xe0\x00\x00\x00\x03\x00\x00\x10\x00\x05\x00@', 0x4}) r4 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)="8afa913f0da6cd102fbefe9d1d538f3c5331ad41e533dba2", 0x18, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r4) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000200)) 03:46:17 executing program 1: socket$inet6(0xa, 0x1, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x4000000005, &(0x7f0000000580)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x30000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1f) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000100002, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x8) close(r0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6, @in6=@loopback}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000680)=ANY=[@ANYRESDEC], 0x14) 03:46:17 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) 03:46:17 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r3, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000180)={0x0, 0x9f, 0x0, [], &(0x7f0000000080)}) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0xe7d, @ipv4, 0x2}, {0xa, 0x4e23, 0x6, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x34798395, 0xffffffffffff8001, 0x81, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="0411fb2e12f10728f15a5f95f553b4325171e1ec7b1bd4df295537415df0a20b68290d462d00000000e6363b3d82453209dc5034d33a5c2608171eaf08c9234b62d581b1bd179022033ce718cd333dc13b83f615cc34da988db7a1a912b70ff301892621bea36b7dafbc7a6fa725b2b8e5118e20a97205cb7890418d40be7ebd2ba6094e5114cbc01cad73c86b792f1e072b3153e7a065335221bbac29ff612f1e0da8805d8513f9a641bf4851c7a10729541e05fc67bb82f9f6842760dce1b30f5df6a748f10b574496b2cae0776f1f03246d88f674b8ab12f34ea4f2d78809701c1ecfbd9ba72b399f3f8d54002e8582610234c1d9f9efde55596f08338d4a6958a03ce223c16f0ad86009c8de0000000000"], 0x1, 0x2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(r3, 0x7ffffffd, r4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r6, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) [ 1463.590522] PKCS8: Unsupported PKCS#8 version 03:46:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:46:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000040)) 03:46:17 executing program 3: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x6) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 1463.649386] net_ratelimit: 20 callbacks suppressed [ 1463.649395] protocol 88fb is buggy, dev hsr_slave_0 [ 1463.659601] protocol 88fb is buggy, dev hsr_slave_1 [ 1463.664718] protocol 88fb is buggy, dev hsr_slave_0 [ 1463.669834] protocol 88fb is buggy, dev hsr_slave_1 03:46:17 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) 03:46:17 executing program 1: socket$inet6(0xa, 0x1, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x4000000005, &(0x7f0000000580)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x30000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1f) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000100002, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x8) close(r0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6, @in6=@loopback}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x4000, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000680)=ANY=[@ANYRESDEC], 0x14) 03:46:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') [ 1464.304823] audit: type=1804 audit(2000000778.171:893): pid=23155 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252668974/syzkaller.jW0ik5/1762/bus" dev="sda1" ino=17730 res=1 03:46:18 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0x8003) 03:46:18 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0xfffffffffffffffe, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x4000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000480)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000004c0)={0x53, 0xfffffffffffffffd, 0x6, 0xffffffffffffffff, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000000)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000300)={0x9b0000, 0x1, 0x0, [], &(0x7f0000000280)={0x0, 0x81, [], @value64=0x2}}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000080)=0x68) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) setfsuid(0x0) setresgid(0x0, 0x0, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000000c0)) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4004080) syz_execute_func(&(0x7f0000000400)="c4c179658ea5000000646766d11ac48268f58a3c720000c4c2f921c3c462493aaf0f000000c401cd63eff241d3d6c4617a2d1fc4a2412f92cd000000c4a37d0485000000000e") ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x4, 0x80000) 03:46:18 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r3, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000180)={0x0, 0x9f, 0x0, [], &(0x7f0000000080)}) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0xe7d, @ipv4, 0x2}, {0xa, 0x4e23, 0x6, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x34798395, 0xffffffffffff8001, 0x81, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(r3, 0x7ffffffd, r4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r6, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) [ 1464.579523] audit: type=1804 audit(2000000778.220:894): pid=23178 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir252668974/syzkaller.jW0ik5/1762/bus" dev="sda1" ino=17730 res=1 [ 1464.778810] protocol 88fb is buggy, dev hsr_slave_0 [ 1464.783938] protocol 88fb is buggy, dev hsr_slave_1 [ 1464.789114] protocol 88fb is buggy, dev hsr_slave_0 [ 1464.794194] protocol 88fb is buggy, dev hsr_slave_1 [ 1464.799412] protocol 88fb is buggy, dev hsr_slave_0 [ 1464.804485] protocol 88fb is buggy, dev hsr_slave_1 03:46:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="c4"], 0x1) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="4b91", 0x2}], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:46:18 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045109, &(0x7f0000000180)) 03:46:18 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) 03:46:18 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f0000000340)=""/83, 0x2b4, &(0x7f0000000080)={&(0x7f0000000040)={'tgr128\x00\x001\x00'}}) 03:46:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pread64(r0, &(0x7f0000000100)=""/120, 0x78, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) 03:46:18 executing program 3: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x6) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 03:46:19 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0xfffffffffffffffe, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x4000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000480)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000004c0)={0x53, 0xfffffffffffffffd, 0x6, 0xffffffffffffffff, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000000)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000300)={0x9b0000, 0x1, 0x0, [], &(0x7f0000000280)={0x0, 0x81, [], @value64=0x2}}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000080)=0x68) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) setfsuid(0x0) setresgid(0x0, 0x0, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000000c0)) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4004080) syz_execute_func(&(0x7f0000000400)="c4c179658ea5000000646766d11ac48268f58a3c720000c4c2f921c3c462493aaf0f000000c401cd63eff241d3d6c4617a2d1fc4a2412f92cd000000c4a37d0485000000000e") ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x4, 0x80000) 03:46:19 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f0000000340)=""/83, 0x2b4, &(0x7f0000000080)={&(0x7f0000000040)={'tgr128\x00\x001\x00'}}) 03:46:19 executing program 5: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x9100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_int(r4, 0x0, 0x29f) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r1, 0xffffffffffffffb5) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cg\x88z1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000540)=0x5, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000840)) r5 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r5, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) socket$kcm(0xa, 0x0, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x541b, &(0x7f0000000780)='./cgroup.cpu//yz1\xa0') perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, &(0x7f0000001a80)="b7feb58638d4bf8dfafcdf7772f14b127341adba280fd79cc810085b0ac4a6bfbb03a22eb9a4958ee8a0a188e794bbb9b639d06a55c12aa11948cb5383795501baf9981e1311d8", 0x47, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') fcntl$dupfd(r0, 0x0, r0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, r4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x26, "b1589f606d865046aae1a99efc80b8298f0133f96b3b4daf7a9f158f79d22b423d75e25aa5c0"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e21, 0xdc6, @ipv4={[], [], @multicast1}, 0x8a}}, 0x6}, &(0x7f0000000100)=0x90) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) 03:46:19 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f0000000340)=""/83, 0x2b4, &(0x7f0000000080)={&(0x7f0000000040)={'tgr128\x00\x001\x00'}}) 03:46:19 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r3, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000180)={0x0, 0x9f, 0x0, [], &(0x7f0000000080)}) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0xe7d, @ipv4, 0x2}, {0xa, 0x4e23, 0x6, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x34798395, 0xffffffffffff8001, 0x81, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(r3, 0x7ffffffd, r4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r6, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 03:46:19 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0xfffffffffffffffe, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x4000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000480)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000004c0)={0x53, 0xfffffffffffffffd, 0x6, 0xffffffffffffffff, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000000)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000300)={0x9b0000, 0x1, 0x0, [], &(0x7f0000000280)={0x0, 0x81, [], @value64=0x2}}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000080)=0x68) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) setfsuid(0x0) setresgid(0x0, 0x0, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000000c0)) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4004080) syz_execute_func(&(0x7f0000000400)="c4c179658ea5000000646766d11ac48268f58a3c720000c4c2f921c3c462493aaf0f000000c401cd63eff241d3d6c4617a2d1fc4a2412f92cd000000c4a37d0485000000000e") ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x4, 0x80000) 03:46:20 executing program 3: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x6) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 03:46:20 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f0000000340)=""/83, 0x2b4, &(0x7f0000000080)={&(0x7f0000000040)={'tgr128\x00\x001\x00'}}) 03:46:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, &(0x7f0000001a80)="b7feb58638d4bf8dfafcdf7772f14b127341adba280fd79cc810085b0ac4a6bfbb03a22eb9a4958ee8a0a188e794bbb9b639d06a55c12aa11948cb5383795501baf9981e1311d8", 0x47, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') fcntl$dupfd(r0, 0x0, r0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, r4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x26, "b1589f606d865046aae1a99efc80b8298f0133f96b3b4daf7a9f158f79d22b423d75e25aa5c0"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e21, 0xdc6, @ipv4={[], [], @multicast1}, 0x8a}}, 0x6}, &(0x7f0000000100)=0x90) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) 03:46:20 executing program 5: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x9100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_int(r4, 0x0, 0x29f) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r1, 0xffffffffffffffb5) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cg\x88z1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000540)=0x5, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000840)) r5 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r5, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) socket$kcm(0xa, 0x0, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x541b, &(0x7f0000000780)='./cgroup.cpu//yz1\xa0') perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:20 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba204007f7e", 0x24}], 0x1}, 0x0) 03:46:20 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0xfffffffffffffffe, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x4000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000480)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000004c0)={0x53, 0xfffffffffffffffd, 0x6, 0xffffffffffffffff, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000000)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000300)={0x9b0000, 0x1, 0x0, [], &(0x7f0000000280)={0x0, 0x81, [], @value64=0x2}}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000080)=0x68) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) setfsuid(0x0) setresgid(0x0, 0x0, 0x0) ptrace(0x4206, r1) ptrace(0x8, r1) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000000c0)) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4004080) syz_execute_func(&(0x7f0000000400)="c4c179658ea5000000646766d11ac48268f58a3c720000c4c2f921c3c462493aaf0f000000c401cd63eff241d3d6c4617a2d1fc4a2412f92cd000000c4a37d0485000000000e") ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x4, 0x80000) [ 1466.551930] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 03:46:20 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba204007f7e", 0x24}], 0x1}, 0x0) [ 1466.943078] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 03:46:20 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(r3, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000180)={0x0, 0x9f, 0x0, [], &(0x7f0000000080)}) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0xe7d, @ipv4, 0x2}, {0xa, 0x4e23, 0x6, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x34798395, 0xffffffffffff8001, 0x81, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(r3, 0x7ffffffd, r4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x20) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) ioctl$VT_RELDISP(r5, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r6, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 03:46:21 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba204007f7e", 0x24}], 0x1}, 0x0) 03:46:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, &(0x7f0000001a80)="b7feb58638d4bf8dfafcdf7772f14b127341adba280fd79cc810085b0ac4a6bfbb03a22eb9a4958ee8a0a188e794bbb9b639d06a55c12aa11948cb5383795501baf9981e1311d8", 0x47, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') fcntl$dupfd(r0, 0x0, r0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, r4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x26, "b1589f606d865046aae1a99efc80b8298f0133f96b3b4daf7a9f158f79d22b423d75e25aa5c0"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e21, 0xdc6, @ipv4={[], [], @multicast1}, 0x8a}}, 0x6}, &(0x7f0000000100)=0x90) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) 03:46:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xf31, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_TTL={0x8}]]]}}}]}, 0x3c}}, 0x0) 03:46:21 executing program 3: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x6) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 03:46:21 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba204007f7e", 0x24}], 0x1}, 0x0) [ 1467.330308] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1467.352110] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 03:46:21 executing program 5: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x9100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_int(r4, 0x0, 0x29f) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r1, 0xffffffffffffffb5) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cg\x88z1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000540)=0x5, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000840)) r5 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r5, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) socket$kcm(0xa, 0x0, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x541b, &(0x7f0000000780)='./cgroup.cpu//yz1\xa0') perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0x18, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}]}, 0x50}}, 0x0) [ 1467.470742] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 03:46:21 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000011) fallocate(r1, 0x8, 0x0, 0x10000) ftruncate(r0, 0x80003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 03:46:22 executing program 2: r0 = socket$inet(0x10, 0x8000000003, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000000000000000000", 0x4c}], 0x1}, 0x0) 03:46:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, &(0x7f0000001a80)="b7feb58638d4bf8dfafcdf7772f14b127341adba280fd79cc810085b0ac4a6bfbb03a22eb9a4958ee8a0a188e794bbb9b639d06a55c12aa11948cb5383795501baf9981e1311d8", 0x47, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') fcntl$dupfd(r0, 0x0, r0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = dup2(r4, r4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x26, "b1589f606d865046aae1a99efc80b8298f0133f96b3b4daf7a9f158f79d22b423d75e25aa5c0"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e21, 0xdc6, @ipv4={[], [], @multicast1}, 0x8a}}, 0x6}, &(0x7f0000000100)=0x90) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) 03:46:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100), 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b7e72000081100fe8000000000000000"], 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0xbe, 0x0, 0x2, 0x5c72}, &(0x7f00000005c0)=0x14) write$smack_current(r1, &(0x7f0000000600)=':bdevuser:\x00', 0xb) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="68cdfcce268735b8748557") process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000500)=""/164, 0xa4}], 0x2, &(0x7f0000001900)=[{&(0x7f0000001780)=""/180, 0xb4}, {&(0x7f0000001840)=""/148, 0x94}], 0x2, 0x0) time(&(0x7f0000000180)) read(r2, &(0x7f0000000440)=""/60, 0x3c) io_setup(0x93a, &(0x7f0000000280)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) fanotify_init(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) 03:46:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000040)={0x1, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "fffda7e6dc142554"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x3, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 03:46:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x10, 0x6a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x5, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 03:46:22 executing program 5: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x9100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_int(r4, 0x0, 0x29f) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r1, 0xffffffffffffffb5) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cg\x88z1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000540)=0x5, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000840)) r5 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r5, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) socket$kcm(0xa, 0x0, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x541b, &(0x7f0000000780)='./cgroup.cpu//yz1\xa0') perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x7, 0x2000000, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x38}}, 0x0) 03:46:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r0) 03:46:22 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000011) fallocate(r1, 0x8, 0x0, 0x10000) ftruncate(r0, 0x80003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 03:46:22 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000011) fallocate(r1, 0x8, 0x0, 0x10000) ftruncate(r0, 0x80003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 03:46:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x4, 0x8, 0x4c7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 03:46:22 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x6, 0x470, [0x20000480, 0x0, 0x0, 0x200006c8, 0x200009c0], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1b, 0x43, 0x8864, 'bridge0\x00', 'team0\x00', 'team_slave_0\x00', 'eql\x00', @broadcast, [0xff, 0x0, 0xff, 0xff], @random="6b9c899d09b3", [0xff, 0x0, 0x511feed5c5b8f3d7, 0x0, 0x0, 0xff], 0xa0, 0xa0, 0xd8, [@state={'state\x00', 0x8, {{0x1000}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0xf}}}}}, {{{0x3, 0x44, 0x0, 'irlan0\x00', 'veth1_to_bridge\x00', 'veth0_to_hsr\x00', 'gre0\x00', @empty, [0xff, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0x0, 0xff], 0xa0, 0xd8, 0x110, [@cgroup0={'cgroup\x00', 0x8, {{0x9, 0x1}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x13, 0x4, 0x0, 'bridge_slave_1\x00', 'erspan0\x00', 'caif0\x00', 'veth0_to_team\x00', @link_local, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x28}, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0xe8, 0x120, 0x158, [@statistic={'statistic\x00', 0x18, {{0x0, 0x1, 0x5, 0xff, 0x100000001, 0x5}}}, @cluster={'cluster\x00', 0x10, {{0x9, 0x2, 0x270000}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}]}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'nr0\x00', 'irlan0\x00', 'bpq0\x00', 'hwsim0\x00', @random="7f5086433ae5", [], @link_local, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x4e8) 03:46:22 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x105000, 0x0) [ 1468.973498] net_ratelimit: 18 callbacks suppressed [ 1468.973507] protocol 88fb is buggy, dev hsr_slave_0 [ 1468.973589] protocol 88fb is buggy, dev hsr_slave_1 [ 1468.978598] protocol 88fb is buggy, dev hsr_slave_1 [ 1468.993808] protocol 88fb is buggy, dev hsr_slave_0 [ 1468.998905] protocol 88fb is buggy, dev hsr_slave_1 [ 1469.004176] protocol 88fb is buggy, dev hsr_slave_0 [ 1469.009263] protocol 88fb is buggy, dev hsr_slave_1 03:46:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) [ 1469.141210] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 03:46:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100), 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b7e72000081100fe8000000000000000"], 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0xbe, 0x0, 0x2, 0x5c72}, &(0x7f00000005c0)=0x14) write$smack_current(r1, &(0x7f0000000600)=':bdevuser:\x00', 0xb) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="68cdfcce268735b8748557") process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000500)=""/164, 0xa4}], 0x2, &(0x7f0000001900)=[{&(0x7f0000001780)=""/180, 0xb4}, {&(0x7f0000001840)=""/148, 0x94}], 0x2, 0x0) time(&(0x7f0000000180)) read(r2, &(0x7f0000000440)=""/60, 0x3c) io_setup(0x93a, &(0x7f0000000280)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) fanotify_init(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) 03:46:23 executing program 5: pipe(&(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="66b9ad0300000f320f01c8d926bd580f0054080f21ffba200066ed0f01cf0f30d9fe8e03", 0x24}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0xc2de0a2b1d58497a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) 03:46:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f00000000c0)=0xfffffffffffffc3b) 03:46:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 03:46:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 03:46:23 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000011) fallocate(r1, 0x8, 0x0, 0x10000) ftruncate(r0, 0x80003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 03:46:23 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000011) fallocate(r1, 0x8, 0x0, 0x10000) ftruncate(r0, 0x80003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 03:46:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100), 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b7e72000081100fe8000000000000000"], 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0xbe, 0x0, 0x2, 0x5c72}, &(0x7f00000005c0)=0x14) write$smack_current(r1, &(0x7f0000000600)=':bdevuser:\x00', 0xb) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="68cdfcce268735b8748557") process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000500)=""/164, 0xa4}], 0x2, &(0x7f0000001900)=[{&(0x7f0000001780)=""/180, 0xb4}, {&(0x7f0000001840)=""/148, 0x94}], 0x2, 0x0) time(&(0x7f0000000180)) read(r2, &(0x7f0000000440)=""/60, 0x3c) io_setup(0x93a, &(0x7f0000000280)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) fanotify_init(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) 03:46:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) [ 1469.941585] protocol 88fb is buggy, dev hsr_slave_0 [ 1469.946728] protocol 88fb is buggy, dev hsr_slave_1 [ 1469.951872] protocol 88fb is buggy, dev hsr_slave_0 03:46:24 executing program 0: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fallocate(r0, 0x3, 0x0, 0x1003) 03:46:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 03:46:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100), 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b7e72000081100fe8000000000000000"], 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0xbe, 0x0, 0x2, 0x5c72}, &(0x7f00000005c0)=0x14) write$smack_current(r1, &(0x7f0000000600)=':bdevuser:\x00', 0xb) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="68cdfcce268735b8748557") process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000500)=""/164, 0xa4}], 0x2, &(0x7f0000001900)=[{&(0x7f0000001780)=""/180, 0xb4}, {&(0x7f0000001840)=""/148, 0x94}], 0x2, 0x0) time(&(0x7f0000000180)) read(r2, &(0x7f0000000440)=""/60, 0x3c) io_setup(0x93a, &(0x7f0000000280)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) fanotify_init(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) 03:46:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r0, r1) 03:46:24 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000011) fallocate(r1, 0x8, 0x0, 0x10000) ftruncate(r0, 0x80003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 03:46:24 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8000011) fallocate(r1, 0x8, 0x0, 0x10000) ftruncate(r0, 0x80003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) 03:46:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100), 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b7e72000081100fe8000000000000000"], 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0xbe, 0x0, 0x2, 0x5c72}, &(0x7f00000005c0)=0x14) write$smack_current(r1, &(0x7f0000000600)=':bdevuser:\x00', 0xb) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="68cdfcce268735b8748557") process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000500)=""/164, 0xa4}], 0x2, &(0x7f0000001900)=[{&(0x7f0000001780)=""/180, 0xb4}, {&(0x7f0000001840)=""/148, 0x94}], 0x2, 0x0) time(&(0x7f0000000180)) read(r2, &(0x7f0000000440)=""/60, 0x3c) io_setup(0x93a, &(0x7f0000000280)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) fanotify_init(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) 03:46:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r0, r1) 03:46:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:46:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r0, r1) 03:46:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r0, r1) 03:46:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:46:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:46:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100), 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b7e72000081100fe8000000000000000"], 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0xbe, 0x0, 0x2, 0x5c72}, &(0x7f00000005c0)=0x14) write$smack_current(r1, &(0x7f0000000600)=':bdevuser:\x00', 0xb) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="68cdfcce268735b8748557") process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000500)=""/164, 0xa4}], 0x2, &(0x7f0000001900)=[{&(0x7f0000001780)=""/180, 0xb4}, {&(0x7f0000001840)=""/148, 0x94}], 0x2, 0x0) time(&(0x7f0000000180)) read(r2, &(0x7f0000000440)=""/60, 0x3c) io_setup(0x93a, &(0x7f0000000280)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) fanotify_init(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) 03:46:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:46:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:46:25 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="2e00000018008109e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00db1b0200000006000500fe80", 0x2e}], 0x1, 0x0, 0x0, 0x700}, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) [ 1471.629333] IPv6: Can't replace route, no match found [ 1471.664261] IPv6: Can't replace route, no match found 03:46:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100), 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b7e72000081100fe8000000000000000"], 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0xbe, 0x0, 0x2, 0x5c72}, &(0x7f00000005c0)=0x14) write$smack_current(r1, &(0x7f0000000600)=':bdevuser:\x00', 0xb) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="68cdfcce268735b8748557") process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000500)=""/164, 0xa4}], 0x2, &(0x7f0000001900)=[{&(0x7f0000001780)=""/180, 0xb4}, {&(0x7f0000001840)=""/148, 0x94}], 0x2, 0x0) time(&(0x7f0000000180)) read(r2, &(0x7f0000000440)=""/60, 0x3c) io_setup(0x93a, &(0x7f0000000280)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r1, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) fanotify_init(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) 03:46:25 executing program 4: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 03:46:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:46:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 03:46:25 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="2e00000018008109e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00db1b0200000006000500fe80", 0x2e}], 0x1, 0x0, 0x0, 0x700}, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) [ 1471.769071] autofs4:pid:23420:autofs_fill_super: called with bogus options [ 1471.803348] autofs4:pid:23426:autofs_fill_super: called with bogus options [ 1471.811329] IPv6: Can't replace route, no match found 03:46:25 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 03:46:25 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 03:46:25 executing program 4: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) [ 1471.982933] autofs4:pid:23436:autofs_fill_super: called with bogus options 03:46:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:46:26 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="2e00000018008109e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00db1b0200000006000500fe80", 0x2e}], 0x1, 0x0, 0x0, 0x700}, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) 03:46:26 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 03:46:26 executing program 4: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) [ 1472.683297] IPv6: Can't replace route, no match found [ 1472.687453] autofs4:pid:23441:autofs_fill_super: called with bogus options 03:46:26 executing program 4: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 03:46:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:46:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x8, r2, r1) 03:46:26 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="2e00000018008109e00f80ecdb4cb9c00a480e181e0cd300e8bd6efb120009000e00db1b0200000006000500fe80", 0x2e}], 0x1, 0x0, 0x0, 0x700}, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) 03:46:26 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 03:46:26 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) recvmmsg(r1, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {&(0x7f0000000600)=""/167, 0xa7}], 0x6, &(0x7f0000000740)=""/147, 0x93}}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {0x0}, {&(0x7f0000000bc0)=""/124, 0x7c}, {0x0}, {0x0}], 0x6, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003380)=""/6, 0x6}, {0x0}, {&(0x7f00000034c0)=""/238, 0xee}, {0x0}], 0x4, &(0x7f0000003700)=""/219, 0xdb}}, {{0x0, 0x0, &(0x7f0000003d40)=[{0x0}, {&(0x7f0000003900)=""/160, 0xa0}], 0x2}, 0x4}, {{0x0, 0x0, 0x0}}], 0x5, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) clock_nanosleep(0xffdffffffffffff6, 0x0, &(0x7f0000000200), 0x0) bind(r1, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x80) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x0, 0xff, 0x0, 0x2}) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x4e}}], 0x1, 0x1, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000380)=0xffff) 03:46:26 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) 03:46:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) [ 1472.848388] IPv6: Can't replace route, no match found [ 1472.861583] autofs4:pid:23456:autofs_fill_super: called with bogus options 03:46:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xb2\x1d\xbe\v\x8e\t\x1b\xeb\xc9\x02\x12m\x88\x84\a\xc5;\x84\xed\xf3*-4\xbf%v\xf0\xa9\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000480)=[{&(0x7f00000004c0)=""/209, 0xd1}, {&(0x7f0000000300)=""/51, 0xfffffef9}, {&(0x7f00000007c0)=""/198, 0x4d}], 0x1000000000000026, 0x2000107c) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 03:46:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270fff8861cba517ba5e939bec026fb0e9e461f", 0x26}], 0x0, 0x0) 03:46:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x1000, 0x0, &(0x7f00000002c0), &(0x7f0000000300)={0x77359400}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) connect$rds(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) ptrace$setopts(0x4206, 0x0, 0x600, 0x0) prctl$PR_GET_KEEPCAPS(0x7) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 03:46:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x24020400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x80000000000, 0x1) 03:46:26 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) recvmmsg(r1, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {&(0x7f0000000600)=""/167, 0xa7}], 0x6, &(0x7f0000000740)=""/147, 0x93}}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {0x0}, {&(0x7f0000000bc0)=""/124, 0x7c}, {0x0}, {0x0}], 0x6, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003380)=""/6, 0x6}, {0x0}, {&(0x7f00000034c0)=""/238, 0xee}, {0x0}], 0x4, &(0x7f0000003700)=""/219, 0xdb}}, {{0x0, 0x0, &(0x7f0000003d40)=[{0x0}, {&(0x7f0000003900)=""/160, 0xa0}], 0x2}, 0x4}, {{0x0, 0x0, 0x0}}], 0x5, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) clock_nanosleep(0xffdffffffffffff6, 0x0, &(0x7f0000000200), 0x0) bind(r1, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x80) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x0, 0xff, 0x0, 0x2}) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x4e}}], 0x1, 0x1, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000380)=0xffff) 03:46:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xb2\x1d\xbe\v\x8e\t\x1b\xeb\xc9\x02\x12m\x88\x84\a\xc5;\x84\xed\xf3*-4\xbf%v\xf0\xa9\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000480)=[{&(0x7f00000004c0)=""/209, 0xd1}, {&(0x7f0000000300)=""/51, 0xfffffef9}, {&(0x7f00000007c0)=""/198, 0x4d}], 0x1000000000000026, 0x2000107c) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 03:46:26 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) recvmmsg(r1, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {&(0x7f0000000600)=""/167, 0xa7}], 0x6, &(0x7f0000000740)=""/147, 0x93}}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {0x0}, {&(0x7f0000000bc0)=""/124, 0x7c}, {0x0}, {0x0}], 0x6, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003380)=""/6, 0x6}, {0x0}, {&(0x7f00000034c0)=""/238, 0xee}, {0x0}], 0x4, &(0x7f0000003700)=""/219, 0xdb}}, {{0x0, 0x0, &(0x7f0000003d40)=[{0x0}, {&(0x7f0000003900)=""/160, 0xa0}], 0x2}, 0x4}, {{0x0, 0x0, 0x0}}], 0x5, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) clock_nanosleep(0xffdffffffffffff6, 0x0, &(0x7f0000000200), 0x0) bind(r1, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x80) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x0, 0xff, 0x0, 0x2}) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x4e}}], 0x1, 0x1, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000380)=0xffff) 03:46:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xb2\x1d\xbe\v\x8e\t\x1b\xeb\xc9\x02\x12m\x88\x84\a\xc5;\x84\xed\xf3*-4\xbf%v\xf0\xa9\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000480)=[{&(0x7f00000004c0)=""/209, 0xd1}, {&(0x7f0000000300)=""/51, 0xfffffef9}, {&(0x7f00000007c0)=""/198, 0x4d}], 0x1000000000000026, 0x2000107c) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 03:46:27 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x600, 0xff010000}, @dev, [{}], {@arp={0x6558, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @empty=0xac141400, @random="eb5de09d9520", @dev}}}}, 0x0) 03:46:27 executing program 5: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) io_setup(0x4006, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) truncate(&(0x7f0000000140)='./bus\x00', 0x416fff) 03:46:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x24020400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x80000000000, 0x1) 03:46:27 executing program 4: mkdir(&(0x7f0000000a00)='./file0\x00', 0x1ab) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x179, &(0x7f0000000140)=0x5) pipe(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000980)={0x328, 0x47, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000009c0)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)='trusted.overlay.nlink\x00', &(0x7f00000007c0)={'U+', 0x8}, 0x28, 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0xf9, 0x0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c40)={{{@in6=@ipv4={[], [], @dev}, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b40)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) setreuid(0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r1, 0x28, &(0x7f0000000800)}, 0xffffffffffffff3d) seccomp(0x0, 0x1, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x7, 0x800, 0x10000, 0x4}, {0x1, 0x101, 0x0, 0x100000000}, {0x9, 0x0, 0x0, 0x5e3}, {0x4, 0x6, 0xfffffffffffffffe, 0xaf}, {0x8ad7, 0x4, 0xffffffff, 0x7}]}) 03:46:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xb2\x1d\xbe\v\x8e\t\x1b\xeb\xc9\x02\x12m\x88\x84\a\xc5;\x84\xed\xf3*-4\xbf%v\xf0\xa9\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000480)=[{&(0x7f00000004c0)=""/209, 0xd1}, {&(0x7f0000000300)=""/51, 0xfffffef9}, {&(0x7f00000007c0)=""/198, 0x4d}], 0x1000000000000026, 0x2000107c) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 03:46:27 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) recvmmsg(r1, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {&(0x7f0000000600)=""/167, 0xa7}], 0x6, &(0x7f0000000740)=""/147, 0x93}}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {0x0}, {&(0x7f0000000bc0)=""/124, 0x7c}, {0x0}, {0x0}], 0x6, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003380)=""/6, 0x6}, {0x0}, {&(0x7f00000034c0)=""/238, 0xee}, {0x0}], 0x4, &(0x7f0000003700)=""/219, 0xdb}}, {{0x0, 0x0, &(0x7f0000003d40)=[{0x0}, {&(0x7f0000003900)=""/160, 0xa0}], 0x2}, 0x4}, {{0x0, 0x0, 0x0}}], 0x5, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) clock_nanosleep(0xffdffffffffffff6, 0x0, &(0x7f0000000200), 0x0) bind(r1, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x80) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x0, 0xff, 0x0, 0x2}) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x4e}}], 0x1, 0x1, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000380)=0xffff) 03:46:27 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) recvmmsg(r1, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {&(0x7f0000000600)=""/167, 0xa7}], 0x6, &(0x7f0000000740)=""/147, 0x93}}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {0x0}, {&(0x7f0000000bc0)=""/124, 0x7c}, {0x0}, {0x0}], 0x6, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003380)=""/6, 0x6}, {0x0}, {&(0x7f00000034c0)=""/238, 0xee}, {0x0}], 0x4, &(0x7f0000003700)=""/219, 0xdb}}, {{0x0, 0x0, &(0x7f0000003d40)=[{0x0}, {&(0x7f0000003900)=""/160, 0xa0}], 0x2}, 0x4}, {{0x0, 0x0, 0x0}}], 0x5, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) clock_nanosleep(0xffdffffffffffff6, 0x0, &(0x7f0000000200), 0x0) bind(r1, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x80) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x0, 0xff, 0x0, 0x2}) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x4e}}], 0x1, 0x1, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000380)=0xffff) 03:46:27 executing program 4: mkdir(&(0x7f0000000a00)='./file0\x00', 0x1ab) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x179, &(0x7f0000000140)=0x5) pipe(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000980)={0x328, 0x47, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000009c0)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)='trusted.overlay.nlink\x00', &(0x7f00000007c0)={'U+', 0x8}, 0x28, 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0xf9, 0x0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c40)={{{@in6=@ipv4={[], [], @dev}, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b40)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) setreuid(0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r1, 0x28, &(0x7f0000000800)}, 0xffffffffffffff3d) seccomp(0x0, 0x1, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x7, 0x800, 0x10000, 0x4}, {0x1, 0x101, 0x0, 0x100000000}, {0x9, 0x0, 0x0, 0x5e3}, {0x4, 0x6, 0xfffffffffffffffe, 0xaf}, {0x8ad7, 0x4, 0xffffffff, 0x7}]}) 03:46:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x24020400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x80000000000, 0x1) 03:46:27 executing program 1: mkdir(&(0x7f0000000a00)='./file0\x00', 0x1ab) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x179, &(0x7f0000000140)=0x5) pipe(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000980)={0x328, 0x47, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000009c0)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)='trusted.overlay.nlink\x00', &(0x7f00000007c0)={'U+', 0x8}, 0x28, 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0xf9, 0x0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c40)={{{@in6=@ipv4={[], [], @dev}, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b40)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) setreuid(0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r1, 0x28, &(0x7f0000000800)}, 0xffffffffffffff3d) seccomp(0x0, 0x1, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x7, 0x800, 0x10000, 0x4}, {0x1, 0x101, 0x0, 0x100000000}, {0x9, 0x0, 0x0, 0x5e3}, {0x4, 0x6, 0xfffffffffffffffe, 0xaf}, {0x8ad7, 0x4, 0xffffffff, 0x7}]}) 03:46:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x29, 0x4, "ea25"}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 03:46:27 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) recvmmsg(r1, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {&(0x7f0000000600)=""/167, 0xa7}], 0x6, &(0x7f0000000740)=""/147, 0x93}}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {0x0}, {&(0x7f0000000bc0)=""/124, 0x7c}, {0x0}, {0x0}], 0x6, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003380)=""/6, 0x6}, {0x0}, {&(0x7f00000034c0)=""/238, 0xee}, {0x0}], 0x4, &(0x7f0000003700)=""/219, 0xdb}}, {{0x0, 0x0, &(0x7f0000003d40)=[{0x0}, {&(0x7f0000003900)=""/160, 0xa0}], 0x2}, 0x4}, {{0x0, 0x0, 0x0}}], 0x5, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) clock_nanosleep(0xffdffffffffffff6, 0x0, &(0x7f0000000200), 0x0) bind(r1, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x80) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x0, 0xff, 0x0, 0x2}) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x4e}}], 0x1, 0x1, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000380)=0xffff) 03:46:27 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) recvmmsg(r1, &(0x7f0000004d40)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {&(0x7f0000000600)=""/167, 0xa7}], 0x6, &(0x7f0000000740)=""/147, 0x93}}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {0x0}, {&(0x7f0000000bc0)=""/124, 0x7c}, {0x0}, {0x0}], 0x6, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003380)=""/6, 0x6}, {0x0}, {&(0x7f00000034c0)=""/238, 0xee}, {0x0}], 0x4, &(0x7f0000003700)=""/219, 0xdb}}, {{0x0, 0x0, &(0x7f0000003d40)=[{0x0}, {&(0x7f0000003900)=""/160, 0xa0}], 0x2}, 0x4}, {{0x0, 0x0, 0x0}}], 0x5, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) clock_nanosleep(0xffdffffffffffff6, 0x0, &(0x7f0000000200), 0x0) bind(r1, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x80) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x0, 0xff, 0x0, 0x2}) fstat(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x4e}}], 0x1, 0x1, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000380)=0xffff) 03:46:27 executing program 4: mkdir(&(0x7f0000000a00)='./file0\x00', 0x1ab) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x179, &(0x7f0000000140)=0x5) pipe(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000980)={0x328, 0x47, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000009c0)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)='trusted.overlay.nlink\x00', &(0x7f00000007c0)={'U+', 0x8}, 0x28, 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0xf9, 0x0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c40)={{{@in6=@ipv4={[], [], @dev}, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b40)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) setreuid(0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r1, 0x28, &(0x7f0000000800)}, 0xffffffffffffff3d) seccomp(0x0, 0x1, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x7, 0x800, 0x10000, 0x4}, {0x1, 0x101, 0x0, 0x100000000}, {0x9, 0x0, 0x0, 0x5e3}, {0x4, 0x6, 0xfffffffffffffffe, 0xaf}, {0x8ad7, 0x4, 0xffffffff, 0x7}]}) 03:46:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x20000000000000) 03:46:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x24020400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x80000000000, 0x1) 03:46:27 executing program 1: mkdir(&(0x7f0000000a00)='./file0\x00', 0x1ab) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x179, &(0x7f0000000140)=0x5) pipe(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000980)={0x328, 0x47, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000009c0)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)='trusted.overlay.nlink\x00', &(0x7f00000007c0)={'U+', 0x8}, 0x28, 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0xf9, 0x0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c40)={{{@in6=@ipv4={[], [], @dev}, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b40)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) setreuid(0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r1, 0x28, &(0x7f0000000800)}, 0xffffffffffffff3d) seccomp(0x0, 0x1, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x7, 0x800, 0x10000, 0x4}, {0x1, 0x101, 0x0, 0x100000000}, {0x9, 0x0, 0x0, 0x5e3}, {0x4, 0x6, 0xfffffffffffffffe, 0xaf}, {0x8ad7, 0x4, 0xffffffff, 0x7}]}) 03:46:27 executing program 5: socket$kcm(0x2, 0xa, 0x300) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00\x00\x00t\xca\x1bq\x032-x\x00', 0x802}) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) close(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) 03:46:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2279, 0x0) 03:46:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) close(r0) 03:46:28 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@l2={0x1f, 0x0, {}, 0x0, 0x2}, 0x80) [ 1474.135826] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 1474.143181] net_ratelimit: 21 callbacks suppressed [ 1474.143190] protocol 88fb is buggy, dev hsr_slave_0 [ 1474.143301] protocol 88fb is buggy, dev hsr_slave_1 [ 1474.143403] protocol 88fb is buggy, dev hsr_slave_0 [ 1474.143482] protocol 88fb is buggy, dev hsr_slave_1 03:46:28 executing program 4: mkdir(&(0x7f0000000a00)='./file0\x00', 0x1ab) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x179, &(0x7f0000000140)=0x5) pipe(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000980)={0x328, 0x47, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000009c0)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)='trusted.overlay.nlink\x00', &(0x7f00000007c0)={'U+', 0x8}, 0x28, 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0xf9, 0x0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c40)={{{@in6=@ipv4={[], [], @dev}, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b40)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) setreuid(0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r1, 0x28, &(0x7f0000000800)}, 0xffffffffffffff3d) seccomp(0x0, 0x1, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x7, 0x800, 0x10000, 0x4}, {0x1, 0x101, 0x0, 0x100000000}, {0x9, 0x0, 0x0, 0x5e3}, {0x4, 0x6, 0xfffffffffffffffe, 0xaf}, {0x8ad7, 0x4, 0xffffffff, 0x7}]}) 03:46:28 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:46:28 executing program 1: mkdir(&(0x7f0000000a00)='./file0\x00', 0x1ab) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x179, &(0x7f0000000140)=0x5) pipe(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000980)={0x328, 0x47, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000009c0)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)='trusted.overlay.nlink\x00', &(0x7f00000007c0)={'U+', 0x8}, 0x28, 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0xf9, 0x0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c40)={{{@in6=@ipv4={[], [], @dev}, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b40)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) setreuid(0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r1, 0x28, &(0x7f0000000800)}, 0xffffffffffffff3d) seccomp(0x0, 0x1, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x7, 0x800, 0x10000, 0x4}, {0x1, 0x101, 0x0, 0x100000000}, {0x9, 0x0, 0x0, 0x5e3}, {0x4, 0x6, 0xfffffffffffffffe, 0xaf}, {0x8ad7, 0x4, 0xffffffff, 0x7}]}) 03:46:28 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="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", 0x118) 03:46:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 03:46:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2201, 0x712000) 03:46:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000ac0)={0x0, 0x0, 0x2080, {0xffffffffffffffff}, [], "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", "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"}) 03:46:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @empty}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f00000001c0)=0x90) 03:46:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0x40) close(r2) close(r1) 03:46:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 03:46:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 03:46:28 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x8000) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r3 = syz_open_dev$amidi(0x0, 0x0, 0x400000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000340)) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000300)={&(0x7f0000ffc000/0x1000)=nil, 0xffffffffffffffe0, 0x0, 0x4e, &(0x7f0000ffc000/0x2000)=nil, 0x8000}) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x4000)=nil) rt_sigprocmask(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x5, 0x92, 0xd8ec, 0x8, 0x8}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r4, &(0x7f0000000380)=0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x8, 0x4) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0), &(0x7f00000003c0)=0x30) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000400)) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) 03:46:28 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 03:46:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x8000000008009375, &(0x7f00000004c0)="01000000000000001801000004000000fc232fb7d88959836418706be0f9c82ef16ef41cd849832f") 03:46:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000180), 0x4) 03:46:28 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fanotify_mark(r0, 0x0, 0x100b, r1, &(0x7f0000000140)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r2) fcntl$getownex(r1, 0x10, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980)={0x8, "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", 0xff54}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5dc3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f00000000c0)=0xec, 0x8080ffffff06) 03:46:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x2}}]}, 0x40}}, 0x0) 03:46:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0xa, 0x0, @loopback}}, 0x3, 0x0, 0x0, 0x0, 0x4d}, 0x98) 03:46:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x37, "2702"}], 0x18}, 0x0) 03:46:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd5b, 0x0, 0x0, 0x31a) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:28 executing program 1: socket$inet6(0xa, 0x0, 0x800000000000006) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe0b, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x88, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1, 0x6}, [{0x0, 0xb86, 0x89, 0x8f, 0x0, 0x1ff, 0x51b5}], "", [[], [], [], [], [], []]}, 0x678) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) exit(0x3) 03:46:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000005, 0x0, 0x4, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 03:46:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fab"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:46:28 executing program 0: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x230840, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:46:28 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 03:46:28 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000001680)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:46:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="800000000100000019000300e60100006c000000000000000100000001000000004000000040000400000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 1475.265783] protocol 88fb is buggy, dev hsr_slave_0 [ 1475.265861] protocol 88fb is buggy, dev hsr_slave_0 [ 1475.271076] protocol 88fb is buggy, dev hsr_slave_1 [ 1475.276086] protocol 88fb is buggy, dev hsr_slave_1 [ 1475.281226] protocol 88fb is buggy, dev hsr_slave_0 [ 1475.291167] protocol 88fb is buggy, dev hsr_slave_1 03:46:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000240)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 03:46:29 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000300)=@hci, 0x2b) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x5, 0x50e, 0x0, {}, {}, {0x0, 0x0, 0xffffffffffff0001}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4f795043ccbc4299"}}, 0x48}}, 0x0) 03:46:29 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fanotify_mark(r0, 0x0, 0x100b, r1, &(0x7f0000000140)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r2) fcntl$getownex(r1, 0x10, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980)={0x8, "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", 0xff54}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5dc3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f00000000c0)=0xec, 0x8080ffffff06) 03:46:29 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 03:46:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0xb, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1, 0xe}, 0x0) 03:46:29 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x121002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) [ 1475.984606] overlayfs: filesystem on './file0' not supported as upperdir 03:46:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=@newae={0x54, 0x1e, 0xf07, 0x0, 0x0, {{@in=@broadcast}, @in6=@dev}, [@mark={0xc}, @etimer_thresh={0x8}]}, 0x54}}, 0x0) [ 1476.076023] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:46:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x2c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) [ 1476.147499] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1476.224805] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1476.270476] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 03:46:30 executing program 0: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x230840, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:46:30 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:46:30 executing program 4: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x230840, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1476.330850] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 03:46:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000002c0)) connect(r1, &(0x7f0000000400)=@ax25, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000680)=0x2, 0x4) listen(r3, 0x6) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000080)={0x5aa, "ace6af762313c90860a2d7ed1cec5ab20a341956d0a0520165c204b79d5d1f56", 0x5, 0x0, 0x1df, 0x8, 0x10, 0x2, 0xff, 0x9}) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x3) setxattr$trusted_overlay_origin(&(0x7f00000005c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000600)='trusted.overlay.origin\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) signalfd4(r1, &(0x7f0000000240)={0x200000007ff}, 0xffd9, 0x803) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x80000001, 0x4, 0x7fff, 0x48ce, 0x81, 0x8, 0x0, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e23, 0x48, @dev={0xfe, 0x80, [], 0x26}, 0xbd}}, 0x7f}, 0x90) 03:46:30 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x121002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 03:46:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 1476.630119] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 03:46:31 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fanotify_mark(r0, 0x0, 0x100b, r1, &(0x7f0000000140)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r2) fcntl$getownex(r1, 0x10, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980)={0x8, "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", 0xff54}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5dc3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f00000000c0)=0xec, 0x8080ffffff06) 03:46:31 executing program 2: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 03:46:31 executing program 0: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x230840, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:46:31 executing program 4: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x230840, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1478.396416] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 03:46:32 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) fanotify_mark(r0, 0x0, 0x100b, r1, &(0x7f0000000140)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r2) fcntl$getownex(r1, 0x10, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980)={0x8, "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", 0xff54}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5dc3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f00000000c0)=0xec, 0x8080ffffff06) 03:46:32 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x121002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 03:46:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000002c0)) connect(r1, &(0x7f0000000400)=@ax25, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000680)=0x2, 0x4) listen(r3, 0x6) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000080)={0x5aa, "ace6af762313c90860a2d7ed1cec5ab20a341956d0a0520165c204b79d5d1f56", 0x5, 0x0, 0x1df, 0x8, 0x10, 0x2, 0xff, 0x9}) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x3) setxattr$trusted_overlay_origin(&(0x7f00000005c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000600)='trusted.overlay.origin\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) signalfd4(r1, &(0x7f0000000240)={0x200000007ff}, 0xffd9, 0x803) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x80000001, 0x4, 0x7fff, 0x48ce, 0x81, 0x8, 0x0, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e23, 0x48, @dev={0xfe, 0x80, [], 0x26}, 0xbd}}, 0x7f}, 0x90) 03:46:32 executing program 2: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 1478.609318] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1478.715314] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 03:46:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000002c0)) connect(r1, &(0x7f0000000400)=@ax25, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000680)=0x2, 0x4) listen(r3, 0x6) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000080)={0x5aa, "ace6af762313c90860a2d7ed1cec5ab20a341956d0a0520165c204b79d5d1f56", 0x5, 0x0, 0x1df, 0x8, 0x10, 0x2, 0xff, 0x9}) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x3) setxattr$trusted_overlay_origin(&(0x7f00000005c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000600)='trusted.overlay.origin\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) signalfd4(r1, &(0x7f0000000240)={0x200000007ff}, 0xffd9, 0x803) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x80000001, 0x4, 0x7fff, 0x48ce, 0x81, 0x8, 0x0, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e23, 0x48, @dev={0xfe, 0x80, [], 0x26}, 0xbd}}, 0x7f}, 0x90) 03:46:32 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x121002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 03:46:32 executing program 4: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x230840, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:46:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000002c0)) connect(r1, &(0x7f0000000400)=@ax25, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000680)=0x2, 0x4) listen(r3, 0x6) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000080)={0x5aa, "ace6af762313c90860a2d7ed1cec5ab20a341956d0a0520165c204b79d5d1f56", 0x5, 0x0, 0x1df, 0x8, 0x10, 0x2, 0xff, 0x9}) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x3) setxattr$trusted_overlay_origin(&(0x7f00000005c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000600)='trusted.overlay.origin\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) signalfd4(r1, &(0x7f0000000240)={0x200000007ff}, 0xffd9, 0x803) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x80000001, 0x4, 0x7fff, 0x48ce, 0x81, 0x8, 0x0, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e23, 0x48, @dev={0xfe, 0x80, [], 0x26}, 0xbd}}, 0x7f}, 0x90) 03:46:32 executing program 2: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 1479.014704] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 1479.052177] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 03:46:32 executing program 0: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x230840, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:46:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000002c0)) connect(r1, &(0x7f0000000400)=@ax25, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000680)=0x2, 0x4) listen(r3, 0x6) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000080)={0x5aa, "ace6af762313c90860a2d7ed1cec5ab20a341956d0a0520165c204b79d5d1f56", 0x5, 0x0, 0x1df, 0x8, 0x10, 0x2, 0xff, 0x9}) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x3) setxattr$trusted_overlay_origin(&(0x7f00000005c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000600)='trusted.overlay.origin\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) signalfd4(r1, &(0x7f0000000240)={0x200000007ff}, 0xffd9, 0x803) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x80000001, 0x4, 0x7fff, 0x48ce, 0x81, 0x8, 0x0, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e23, 0x48, @dev={0xfe, 0x80, [], 0x26}, 0xbd}}, 0x7f}, 0x90) 03:46:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000002c0)) connect(r1, &(0x7f0000000400)=@ax25, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000680)=0x2, 0x4) listen(r3, 0x6) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000080)={0x5aa, "ace6af762313c90860a2d7ed1cec5ab20a341956d0a0520165c204b79d5d1f56", 0x5, 0x0, 0x1df, 0x8, 0x10, 0x2, 0xff, 0x9}) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x3) setxattr$trusted_overlay_origin(&(0x7f00000005c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000600)='trusted.overlay.origin\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) signalfd4(r1, &(0x7f0000000240)={0x200000007ff}, 0xffd9, 0x803) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x80000001, 0x4, 0x7fff, 0x48ce, 0x81, 0x8, 0x0, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e23, 0x48, @dev={0xfe, 0x80, [], 0x26}, 0xbd}}, 0x7f}, 0x90) [ 1479.461588] net_ratelimit: 18 callbacks suppressed [ 1479.461636] protocol 88fb is buggy, dev hsr_slave_0 [ 1479.461839] protocol 88fb is buggy, dev hsr_slave_0 [ 1479.467367] protocol 88fb is buggy, dev hsr_slave_1 [ 1479.472337] protocol 88fb is buggy, dev hsr_slave_1 [ 1479.483255] protocol 88fb is buggy, dev hsr_slave_0 [ 1479.494655] protocol 88fb is buggy, dev hsr_slave_1 [ 1479.501483] protocol 88fb is buggy, dev hsr_slave_0 [ 1479.510236] protocol 88fb is buggy, dev hsr_slave_1 03:46:33 executing program 2: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 03:46:33 executing program 3: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000140)={0x400}) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102801ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0386106, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 03:46:33 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000440)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mq_open(&(0x7f0000000000)='drbg_pr_sha384\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x20000000) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000500)={0x963, 0x2, 0x10001}, &(0x7f0000000540)=0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) 03:46:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000040), 0x8) close(r1) close(r0) 03:46:34 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x142) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="00000003"], 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) [ 1480.429263] protocol 88fb is buggy, dev hsr_slave_0 [ 1480.434600] protocol 88fb is buggy, dev hsr_slave_1 03:46:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000002c0)) connect(r1, &(0x7f0000000400)=@ax25, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000680)=0x2, 0x4) listen(r3, 0x6) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000080)={0x5aa, "ace6af762313c90860a2d7ed1cec5ab20a341956d0a0520165c204b79d5d1f56", 0x5, 0x0, 0x1df, 0x8, 0x10, 0x2, 0xff, 0x9}) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x3) setxattr$trusted_overlay_origin(&(0x7f00000005c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000600)='trusted.overlay.origin\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) signalfd4(r1, &(0x7f0000000240)={0x200000007ff}, 0xffd9, 0x803) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x80000001, 0x4, 0x7fff, 0x48ce, 0x81, 0x8, 0x0, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e23, 0x48, @dev={0xfe, 0x80, [], 0x26}, 0xbd}}, 0x7f}, 0x90) 03:46:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) read(r1, &(0x7f0000000000)=""/48, 0x30) accept4(r2, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x410400) splice(r0, 0x0, r2, 0x0, 0x1ffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) gettid() fcntl$setownex(r5, 0xf, &(0x7f0000000080)={0x3}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000800)=ANY=[], 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) exit(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f00000000c0)=""/85, 0x55, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffffffffffffc3) 03:46:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000002c0)) connect(r1, &(0x7f0000000400)=@ax25, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000680)=0x2, 0x4) listen(r3, 0x6) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000080)={0x5aa, "ace6af762313c90860a2d7ed1cec5ab20a341956d0a0520165c204b79d5d1f56", 0x5, 0x0, 0x1df, 0x8, 0x10, 0x2, 0xff, 0x9}) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x3) setxattr$trusted_overlay_origin(&(0x7f00000005c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000600)='trusted.overlay.origin\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) signalfd4(r1, &(0x7f0000000240)={0x200000007ff}, 0xffd9, 0x803) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x80000001, 0x4, 0x7fff, 0x48ce, 0x81, 0x8, 0x0, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e23, 0x48, @dev={0xfe, 0x80, [], 0x26}, 0xbd}}, 0x7f}, 0x90) 03:46:34 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/4, 0x4}], 0x1, 0x0) 03:46:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000002c0)) connect(r1, &(0x7f0000000400)=@ax25, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000680)=0x2, 0x4) listen(r3, 0x6) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000080)={0x5aa, "ace6af762313c90860a2d7ed1cec5ab20a341956d0a0520165c204b79d5d1f56", 0x5, 0x0, 0x1df, 0x8, 0x10, 0x2, 0xff, 0x9}) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x3) setxattr$trusted_overlay_origin(&(0x7f00000005c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000600)='trusted.overlay.origin\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) signalfd4(r1, &(0x7f0000000240)={0x200000007ff}, 0xffd9, 0x803) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x80000001, 0x4, 0x7fff, 0x48ce, 0x81, 0x8, 0x0, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e23, 0x48, @dev={0xfe, 0x80, [], 0x26}, 0xbd}}, 0x7f}, 0x90) 03:46:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x4e20, 0x0, 'nq\x00', 0x1, 0x8, 0x34}, 0x2c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000400)=0x2, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 03:46:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000380)={{0xffffffffffffffff, 0x7}, {0x3, 0x4524}, 0x6}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000002c0)) connect(r1, &(0x7f0000000400)=@ax25, 0x80) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000680)=0x2, 0x4) listen(r3, 0x6) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000080)={0x5aa, "ace6af762313c90860a2d7ed1cec5ab20a341956d0a0520165c204b79d5d1f56", 0x5, 0x0, 0x1df, 0x8, 0x10, 0x2, 0xff, 0x9}) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x3) setxattr$trusted_overlay_origin(&(0x7f00000005c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000600)='trusted.overlay.origin\x00', &(0x7f0000000640)='y\x00', 0x2, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) signalfd4(r1, &(0x7f0000000240)={0x200000007ff}, 0xffd9, 0x803) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x80000001, 0x4, 0x7fff, 0x48ce, 0x81, 0x8, 0x0, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000006c0)={r5, @in6={{0xa, 0x4e23, 0x48, @dev={0xfe, 0x80, [], 0x26}, 0xbd}}, 0x7f}, 0x90) 03:46:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x2, 0x10000010, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120100020000000000000000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1481.390942] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 03:46:35 executing program 0: bpf$MAP_CREATE(0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:46:35 executing program 5: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003680)={&(0x7f0000003440)=@newtclass={0x2c, 0x28, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 03:46:35 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x7) 03:46:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x4224, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="eb3c906d6b66732e66617400020401000200020000f8", 0x16}], 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") 03:46:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 03:46:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:46:35 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x16) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) exit_group(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 03:46:35 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 03:46:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x2, 0x10000010, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120100020000000000000000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:46:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x4e20, 0x0, 'nq\x00', 0x1, 0x8, 0x34}, 0x2c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000400)=0x2, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 03:46:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000380)={0x5, 0x7, 0x8, 'queue1\x00', 0x6}) sysfs$1(0x1, &(0x7f0000000340)='trans=fd,') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x8}, &(0x7f0000000240)=0x8) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) open(&(0x7f00000002c0)='./file0/file0\x00', 0x4000, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r6 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80080, 0x0) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000040)=0x9, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) 03:46:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) 03:46:35 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x2000) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000280), 0x0) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) bind$alg(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 03:46:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x2, 0x10000010, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120100020000000000000000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1482.184616] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 [ 1482.259480] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 03:46:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x2, 0x10000010, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120100020000000000000000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:46:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ifb0\x00'}) 03:46:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) 03:46:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040), 0x4) [ 1484.623445] net_ratelimit: 21 callbacks suppressed [ 1484.623452] protocol 88fb is buggy, dev hsr_slave_0 [ 1484.633585] protocol 88fb is buggy, dev hsr_slave_1 [ 1484.638706] protocol 88fb is buggy, dev hsr_slave_0 [ 1484.643830] protocol 88fb is buggy, dev hsr_slave_1 03:46:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000380)={0x5, 0x7, 0x8, 'queue1\x00', 0x6}) sysfs$1(0x1, &(0x7f0000000340)='trans=fd,') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x8}, &(0x7f0000000240)=0x8) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) open(&(0x7f00000002c0)='./file0/file0\x00', 0x4000, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r6 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80080, 0x0) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000040)=0x9, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) 03:46:38 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000500)={0x0, 0x0, @name="983c2c8541e00e4ec33e629a1167ea29953e04931f6ef5f746c1f6b99de8ec66"}) 03:46:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) 03:46:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040), 0x4) 03:46:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000380)={0x5, 0x7, 0x8, 'queue1\x00', 0x6}) sysfs$1(0x1, &(0x7f0000000340)='trans=fd,') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x8}, &(0x7f0000000240)=0x8) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) open(&(0x7f00000002c0)='./file0/file0\x00', 0x4000, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r6 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80080, 0x0) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000040)=0x9, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) 03:46:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x4e20, 0x0, 'nq\x00', 0x1, 0x8, 0x34}, 0x2c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000400)=0x2, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 03:46:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757812000000fff9252a564b19c74c13db00"], 0x20) [ 1485.104834] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 03:46:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040), 0x4) 03:46:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) 03:46:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffbf}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:46:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2040, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x402800, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$rose(r2, 0x104, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0xce, 0xfffffffffffffc41, 0x0, 0x3, 0x7, 0x400, 0x6, 0x3, 0x1, 0x2, 0x2, 0x0, 0x2a2, 0x514c0027, 0x401, 0x90, 0x6, 0xd3ec}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x01\x00', 0x4005}) socket$kcm(0x29, 0x5, 0x0) 03:46:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040), 0x4) [ 1485.752814] protocol 88fb is buggy, dev hsr_slave_0 [ 1485.753842] protocol 88fb is buggy, dev hsr_slave_0 [ 1485.757997] protocol 88fb is buggy, dev hsr_slave_1 [ 1485.763382] protocol 88fb is buggy, dev hsr_slave_1 [ 1485.768073] protocol 88fb is buggy, dev hsr_slave_0 [ 1485.778116] protocol 88fb is buggy, dev hsr_slave_1 03:46:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000380)={0x5, 0x7, 0x8, 'queue1\x00', 0x6}) sysfs$1(0x1, &(0x7f0000000340)='trans=fd,') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x8}, &(0x7f0000000240)=0x8) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) open(&(0x7f00000002c0)='./file0/file0\x00', 0x4000, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r6 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80080, 0x0) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000040)=0x9, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) 03:46:39 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}, 0x0) 03:46:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x8ad0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3553800000, 0x7f}) r1 = socket(0xa, 0x3, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, &(0x7f00000085c0)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x06\x01k\x00'}) lseek(r0, 0x0, 0x0) readahead(r2, 0x1, 0x1) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000020000000000000000000000df12d6dfc593b02750fdb24744c141800093a357e03d4d853d7f10b99d87bc95647980db026245d899e20000000000d68f1f71adb6e6b835fd54df3800000000000000003ea175edfa865e26ad30905740335867c1012a8485d3071f5347a50535f93443ea98c93122a8f52ae9b010c6d9aaa7409fbf5bae5c5348b2e0aa2ce532d70bcccf24ad56b9d6dcba517ee56397858da045be12b416cccb78bb7945e1710b5e6c91ae3ad25e222280c07d834d67"], 0x1}}, 0x0) 03:46:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(0x0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x4e20, 0x0, 'nq\x00', 0x1, 0x8, 0x34}, 0x2c) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000400)=0x2, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 03:46:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000380)={0x5, 0x7, 0x8, 'queue1\x00', 0x6}) sysfs$1(0x1, &(0x7f0000000340)='trans=fd,') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x8}, &(0x7f0000000240)=0x8) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) open(&(0x7f00000002c0)='./file0/file0\x00', 0x4000, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r6 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80080, 0x0) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000040)=0x9, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) 03:46:39 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x6}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380), 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) [ 1486.158319] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 03:46:40 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)=';0\x00', 0x1ff) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) setfsuid(0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 03:46:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f00000000c0)}, 0x9) 03:46:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a3375f83dd2586651779c2b1dc11", 0x0, 0x6a9}, 0x28) 03:46:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000380)={0x5, 0x7, 0x8, 'queue1\x00', 0x6}) sysfs$1(0x1, &(0x7f0000000340)='trans=fd,') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x8}, &(0x7f0000000240)=0x8) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) open(&(0x7f00000002c0)='./file0/file0\x00', 0x4000, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r6 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80080, 0x0) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000040)=0x9, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) 03:46:41 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)=';0\x00', 0x1ff) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) setfsuid(0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 03:46:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="0af51f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) 03:46:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000380)={0x5, 0x7, 0x8, 'queue1\x00', 0x6}) sysfs$1(0x1, &(0x7f0000000340)='trans=fd,') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x8}, &(0x7f0000000240)=0x8) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) open(&(0x7f00000002c0)='./file0/file0\x00', 0x4000, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r6 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80080, 0x0) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000040)=0x9, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) 03:46:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)=';0\x00', 0x1ff) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) setfsuid(0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 03:46:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a3375f83dd2586651779c2b1dc11", 0x0, 0x6a9}, 0x28) 03:46:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a3375f83dd2586651779c2b1dc11", 0x0, 0x6a9}, 0x28) 03:46:41 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)=';0\x00', 0x1ff) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) setfsuid(0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 03:46:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a3375f83dd2586651779c2b1dc11", 0x0, 0x6a9}, 0x28) 03:46:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a3375f83dd2586651779c2b1dc11", 0x0, 0x6a9}, 0x28) 03:46:41 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)=';0\x00', 0x1ff) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) setfsuid(0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 03:46:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a3375f83dd2586651779c2b1dc11", 0x0, 0x6a9}, 0x28) 03:46:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="a3375f83dd2586651779c2b1dc11", 0x0, 0x6a9}, 0x28) 03:46:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) sendmmsg$nfc_llcp(r2, &(0x7f0000000a80)=[{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000540)='*', 0x1}], 0x1}], 0x1, 0x0) 03:46:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x86dd, 'caif0\x00', 'veth1_to_team\x00', 'syzkaller1\x00', 'veth1_to_team\x00', @remote, [], @link_local, [], 0xe8, 0xe8, 0x118, [@ip6={'ip6\x00', 0x50, {{@dev, @ipv4={[], [], @initdev}, [], [], 0x0, 0x0, 0x0, 0x88}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x220) 03:46:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:42 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1000000000003) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe074, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x1000, &(0x7f0000000840)=ANY=[@ANYBLOB]) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000140)=0x14) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 03:46:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)=';0\x00', 0x1ff) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) setfsuid(0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 03:46:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000440), 0xc) 03:46:42 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x6}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) clone(0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0) close(r1) read(r0, &(0x7f00000000c0)=""/126, 0x7e) nanosleep(0x0, 0x0) dup3(r0, r1, 0x0) 03:46:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc074510c, &(0x7f0000000100)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 03:46:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4004556e, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 03:46:42 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000680)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:46:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000140)=0xff, 0x89) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000100)) 03:46:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000a80)="1a", 0x1, 0x0, 0x0, 0x0) 03:46:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000380)="1f0000000203193b000007000000068100023b05090002000b004000020058", 0x1f}], 0x1) 03:46:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4000005, 0xfff7ffffffffffff}, 0x4) 03:46:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:46:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x5, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1000000}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xf7, &(0x7f0000000080)=""/247}, 0x48) [ 1489.041347] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)=';0\x00', 0x1ff) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) setfsuid(0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 03:46:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000400)={0xb, @pix={0x8, 0x1, 0x4c47504a, 0x7, 0x0, 0x3, 0xf, 0x5, 0x0, 0x0, 0x0, 0x5}}) 03:46:42 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) semget$private(0x0, 0x5, 0x0) semget$private(0x0, 0x1, 0x2) semget(0x0, 0x7, 0x219) semget(0x3, 0x0, 0x400000) semget(0x3, 0x3, 0x228) semget(0x0, 0x5, 0x201) semget(0x3, 0x0, 0x700) semget$private(0x0, 0x3, 0x280) signalfd(0xffffffffffffffff, &(0x7f0000000040)={0x9}, 0x8) semctl$IPC_RMID(0x0, 0x0, 0x10) 03:46:42 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x40) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/116, 0x74}], 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, 0x0) close(r1) 03:46:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) accept$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 03:46:42 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x74e7, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="078cffff29006000fe0bda40fff9d4c97f13", 0x12, 0x400}], 0x0, 0x0) 03:46:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4000005, 0xfff7ffffffffffff}, 0x4) 03:46:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x5, 0x70, 0x200, 0x200000000000009}, 0x2f4) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0xffffffff, 0x0, r0}, 0x2c) 03:46:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000740)={'filter\x00'}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setgroups(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 03:46:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000006e80)='./file0\x00') lseek(r0, 0xf0ffffff0f0000, 0x0) 03:46:43 executing program 5: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r3 = socket(0x11, 0x80002, 0x0) bind$packet(r3, 0x0, 0x0) setsockopt(r3, 0x107, 0x5, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x4000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r6 = getuid() r7 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getuid() getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) getgroups(0x3, &(0x7f0000000740)=[0xffffffffffffffff, 0xee00, 0xee01]) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {0x1, 0x1}, [{0x2, 0x1, r5}, {0x2, 0x2, r6}, {0x2, 0x5, r7}, {0x2, 0x7, r8}, {0x2, 0x1, r9}, {0x2, 0x2, r10}, {0x2, 0x7, r11}, {0x2, 0x7}, {0x2, 0x5, r12}], {0x4, 0x7}, [{0x8, 0x0, r13}, {0x8, 0x6, r14}, {0x8, 0x2, r15}], {0x10, 0x2}}, 0x84, 0x8acfafbea6318cef) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 1489.947602] net_ratelimit: 19 callbacks suppressed [ 1489.947611] protocol 88fb is buggy, dev hsr_slave_0 [ 1489.957728] protocol 88fb is buggy, dev hsr_slave_1 [ 1489.958012] protocol 88fb is buggy, dev hsr_slave_0 [ 1489.968030] protocol 88fb is buggy, dev hsr_slave_1 [ 1489.973185] protocol 88fb is buggy, dev hsr_slave_0 [ 1489.978325] protocol 88fb is buggy, dev hsr_slave_1 [ 1489.983558] protocol 88fb is buggy, dev hsr_slave_0 [ 1489.988693] protocol 88fb is buggy, dev hsr_slave_1 03:46:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xf4) 03:46:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000400)={0xb, @pix={0x8, 0x1, 0x4c47504a, 0x7, 0x0, 0x3, 0xf, 0x5, 0x0, 0x0, 0x0, 0x5}}) 03:46:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000400)={0xb, @pix={0x8, 0x1, 0x4c47504a, 0x7, 0x0, 0x3, 0xf, 0x5, 0x0, 0x0, 0x0, 0x5}}) 03:46:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4000005, 0xfff7ffffffffffff}, 0x4) 03:46:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xfff, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 03:46:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_team\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000180)=0x3, 0x4) bind$inet(r0, &(0x7f0000000040), 0x10) connect$inet(r0, &(0x7f00000000c0), 0x10) gettid() 03:46:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4000005, 0xfff7ffffffffffff}, 0x4) [ 1490.916474] protocol 88fb is buggy, dev hsr_slave_0 [ 1490.921611] protocol 88fb is buggy, dev hsr_slave_1 03:46:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000400)={0xb, @pix={0x8, 0x1, 0x4c47504a, 0x7, 0x0, 0x3, 0xf, 0x5, 0x0, 0x0, 0x0, 0x5}}) 03:46:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000400)={0xb, @pix={0x8, 0x1, 0x4c47504a, 0x7, 0x0, 0x3, 0xf, 0x5, 0x0, 0x0, 0x0, 0x5}}) 03:46:44 executing program 5: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r3 = socket(0x11, 0x80002, 0x0) bind$packet(r3, 0x0, 0x0) setsockopt(r3, 0x107, 0x5, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x4000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r6 = getuid() r7 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getuid() getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) getgroups(0x3, &(0x7f0000000740)=[0xffffffffffffffff, 0xee00, 0xee01]) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {0x1, 0x1}, [{0x2, 0x1, r5}, {0x2, 0x2, r6}, {0x2, 0x5, r7}, {0x2, 0x7, r8}, {0x2, 0x1, r9}, {0x2, 0x2, r10}, {0x2, 0x7, r11}, {0x2, 0x7}, {0x2, 0x5, r12}], {0x4, 0x7}, [{0x8, 0x0, r13}, {0x8, 0x6, r14}, {0x8, 0x2, r15}], {0x10, 0x2}}, 0x84, 0x8acfafbea6318cef) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 03:46:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67aff", 0x4) 03:46:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000400)={0xb, @pix={0x8, 0x1, 0x4c47504a, 0x7, 0x0, 0x3, 0xf, 0x5, 0x0, 0x0, 0x0, 0x5}}) 03:46:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000005, 0x0, 0x8, 0x1, 0x0, r1, 0x0, 0xfefdffff, 0xc00, 0x0, 0x2}]) 03:46:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67aff", 0x4) 03:46:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x18}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x80402, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x80c03, 0x0) 03:46:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e23, 0x4e20, 0x8}}}}}}, 0x0) 03:46:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67aff", 0x4) 03:46:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000400)={0xb, @pix={0x8, 0x1, 0x4c47504a, 0x7, 0x0, 0x3, 0xf, 0x5, 0x0, 0x0, 0x0, 0x5}}) 03:46:45 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x400000000000177, 0x0) 03:46:45 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) exit(0x0) 03:46:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67aff", 0x4) 03:46:45 executing program 5: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r3 = socket(0x11, 0x80002, 0x0) bind$packet(r3, 0x0, 0x0) setsockopt(r3, 0x107, 0x5, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x4000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r6 = getuid() r7 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getuid() getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) getgroups(0x3, &(0x7f0000000740)=[0xffffffffffffffff, 0xee00, 0xee01]) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {0x1, 0x1}, [{0x2, 0x1, r5}, {0x2, 0x2, r6}, {0x2, 0x5, r7}, {0x2, 0x7, r8}, {0x2, 0x1, r9}, {0x2, 0x2, r10}, {0x2, 0x7, r11}, {0x2, 0x7}, {0x2, 0x5, r12}], {0x4, 0x7}, [{0x8, 0x0, r13}, {0x8, 0x6, r14}, {0x8, 0x2, r15}], {0x10, 0x2}}, 0x84, 0x8acfafbea6318cef) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 03:46:46 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040), 0x8) socket$kcm(0x10, 0x0, 0x10) 03:46:46 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 03:46:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400100, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x5, &(0x7f0000445ffc), 0x1) r7 = socket(0xf, 0x400000000000003, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000180)="0adc1f02cae03f3188a070") ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) sendto$llc(r7, &(0x7f0000000140)="f5b37e7305f39cd28c76d85670d06d0d6c", 0x11, 0x1, 0x0, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f0000000240)=0xfffffffffffffbff) r10 = openat$cgroup_int(r9, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) r11 = openat$cgroup_ro(r9, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0x40000000d) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000700)={0x3, 0x9, 0x6, 0x0, 0x0, [{r2}, {r5, 0x0, 0x121}, {r11, 0x0, 0x1}, {r9, 0x0, 0x401}, {r3, 0x0, 0x8}, {r6, 0x0, 0x2}]}) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0x1f8, 0x138, 0x1f8, 0x1f8, 0x0, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000280), {[{{@ip={@broadcast, @remote, 0xffffff00, 0xff000000, 'veth1_to_hsr\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0x2e, 0x1}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x1f, 0x4000000, 0x9, 0x1}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0xfffffffffffff748, 0x4, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @multicast2, 0x0, 0xffffff00, 'lo\x00', 'team0\x00', {}, {}, 0x2f, 0x3, 0x20}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0x108, 0x138, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x1f, [0x0, 0x7, 0x7, 0x8aaa, 0x0, 0x80000001], 0x10000, 0x8001}}}, @common=@unspec=@mark={0x30, 'mark\x00', 0x1, {0x80000000, 0x5, 0x1}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x3, 0x1, 0x33b}, {0x0, 0x2, 0x6}, 0x3aa8, 0x8ee0}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f0000000100)=0xfffffffffffffff9, 0x4) sendto$rose(r7, &(0x7f0000001380)="c67f537951d238c842e8f0da58d3d2021cf31a53927d3a6f7a9c71138ac19dd24e80b30b2d82486dc3b9be36a11ca1a2e0fa8bdaaf780d5fc48f589aa74eec89f70621cfbf4a52f7be321a06b7a5ffd4e9cf07962c5a06f7", 0x58, 0x40, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) ioctl$TIOCCONS(r4, 0x541d) 03:46:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:46:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:46:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:46:46 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) exit(0x0) 03:46:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:46:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, &(0x7f0000000380)='./file0\x00', 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(r2, 0x5460, 0x0) connect$caif(r1, &(0x7f0000000200)=@rfm={0x25, 0x0, "a344894e15fca192b5774c732a0ebce0"}, 0x18) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x3, 0x3, 0x2, 0x1000, 0x7, 0x0, 0x400, 0x4, 0x1ff, 0xf5e2, 0x0, 0x80000000, 0x7, 0x5, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x2, 0x4, 0x7, 0x7, 0x8, 0x1000, 0x100, 0x0, 0x4539, 0x4, 0x28df68fd]}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0xdaf}}, {@rq={'rq'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}]}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0xffffffea) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20a00, 0x0) clock_gettime(0x0, &(0x7f0000004300)) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="cc7eafebdc7c85", 0x7) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000004400)=ANY=[@ANYBLOB="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"], 0x1, 0x2) 03:46:47 executing program 5: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r3 = socket(0x11, 0x80002, 0x0) bind$packet(r3, 0x0, 0x0) setsockopt(r3, 0x107, 0x5, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x4000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r6 = getuid() r7 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getuid() getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) getgroups(0x3, &(0x7f0000000740)=[0xffffffffffffffff, 0xee00, 0xee01]) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {0x1, 0x1}, [{0x2, 0x1, r5}, {0x2, 0x2, r6}, {0x2, 0x5, r7}, {0x2, 0x7, r8}, {0x2, 0x1, r9}, {0x2, 0x2, r10}, {0x2, 0x7, r11}, {0x2, 0x7}, {0x2, 0x5, r12}], {0x4, 0x7}, [{0x8, 0x0, r13}, {0x8, 0x6, r14}, {0x8, 0x2, r15}], {0x10, 0x2}}, 0x84, 0x8acfafbea6318cef) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 03:46:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:46:47 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 03:46:47 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 03:46:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, &(0x7f0000000380)='./file0\x00', 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(r2, 0x5460, 0x0) connect$caif(r1, &(0x7f0000000200)=@rfm={0x25, 0x0, "a344894e15fca192b5774c732a0ebce0"}, 0x18) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x3, 0x3, 0x2, 0x1000, 0x7, 0x0, 0x400, 0x4, 0x1ff, 0xf5e2, 0x0, 0x80000000, 0x7, 0x5, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x2, 0x4, 0x7, 0x7, 0x8, 0x1000, 0x100, 0x0, 0x4539, 0x4, 0x28df68fd]}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0xdaf}}, {@rq={'rq'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}]}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0xffffffea) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20a00, 0x0) clock_gettime(0x0, &(0x7f0000004300)) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="cc7eafebdc7c85", 0x7) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000004400)=ANY=[@ANYBLOB="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"], 0x1, 0x2) 03:46:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:46:47 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) exit(0x0) 03:46:47 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 03:46:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, &(0x7f0000000380)='./file0\x00', 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(r2, 0x5460, 0x0) connect$caif(r1, &(0x7f0000000200)=@rfm={0x25, 0x0, "a344894e15fca192b5774c732a0ebce0"}, 0x18) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x3, 0x3, 0x2, 0x1000, 0x7, 0x0, 0x400, 0x4, 0x1ff, 0xf5e2, 0x0, 0x80000000, 0x7, 0x5, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x2, 0x4, 0x7, 0x7, 0x8, 0x1000, 0x100, 0x0, 0x4539, 0x4, 0x28df68fd]}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0xdaf}}, {@rq={'rq'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}]}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0xffffffea) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20a00, 0x0) clock_gettime(0x0, &(0x7f0000004300)) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="cc7eafebdc7c85", 0x7) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000004400)=ANY=[@ANYBLOB="00fb3707ffc584ad7d4270834f074f79a88200b206559c6e434c99f167e2205510b16e586d55e8e0a77d3c2f27ca102156429c1cbd895a2b5c625e86f3ef3310f4ff00000000000000aed95e64e85d71f70434ca98c765699d13c46daa6674bdd2b818b4e48b997d436dc3dce363b148916cbc8afa4952319032efaf32f084a3a01587addd63377cb7059b5f93568e873062a5a4b22a411546daf72439f67ef7f0d7e246d1ffa1fa4f6c41372a2c4877d530c4426eaffb483a4afa6d05c3ebe5a6db979d5a89d796a90b062c68adc8e00edf59281a24dd7896adb482fcce72a06a6fa8b165b3b37f1db6d18fd1458552332e6b75b84b24c1c606e07aaef7ae1da3a8d389f67b30bd71297f99388f98862ec0a14b0cab8af988915b71b747685a89f8b518a647acc87aa075bf420797805bb2f162dc9ab7b619643658ed8076162843e8c4c1c83f29132a8a00cb6e2f8b5782ea377a30115baa50edee13e4baaa6f4b8f942f02e4a0c6fdd8a3636b2bed7a9a25e5e388d85f"], 0x1, 0x2) 03:46:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, &(0x7f0000000380)='./file0\x00', 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(r2, 0x5460, 0x0) connect$caif(r1, &(0x7f0000000200)=@rfm={0x25, 0x0, "a344894e15fca192b5774c732a0ebce0"}, 0x18) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x3, 0x3, 0x2, 0x1000, 0x7, 0x0, 0x400, 0x4, 0x1ff, 0xf5e2, 0x0, 0x80000000, 0x7, 0x5, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x2, 0x4, 0x7, 0x7, 0x8, 0x1000, 0x100, 0x0, 0x4539, 0x4, 0x28df68fd]}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0xdaf}}, {@rq={'rq'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}]}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0xffffffea) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20a00, 0x0) clock_gettime(0x0, &(0x7f0000004300)) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="cc7eafebdc7c85", 0x7) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000004400)=ANY=[@ANYBLOB="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"], 0x1, 0x2) 03:46:48 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 03:46:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, &(0x7f0000000380)='./file0\x00', 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(r2, 0x5460, 0x0) connect$caif(r1, &(0x7f0000000200)=@rfm={0x25, 0x0, "a344894e15fca192b5774c732a0ebce0"}, 0x18) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x3, 0x3, 0x2, 0x1000, 0x7, 0x0, 0x400, 0x4, 0x1ff, 0xf5e2, 0x0, 0x80000000, 0x7, 0x5, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x2, 0x4, 0x7, 0x7, 0x8, 0x1000, 0x100, 0x0, 0x4539, 0x4, 0x28df68fd]}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0xdaf}}, {@rq={'rq'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}]}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0xffffffea) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20a00, 0x0) clock_gettime(0x0, &(0x7f0000004300)) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="cc7eafebdc7c85", 0x7) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000004400)=ANY=[@ANYBLOB="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"], 0x1, 0x2) 03:46:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, &(0x7f0000000380)='./file0\x00', 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(r2, 0x5460, 0x0) connect$caif(r1, &(0x7f0000000200)=@rfm={0x25, 0x0, "a344894e15fca192b5774c732a0ebce0"}, 0x18) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x3, 0x3, 0x2, 0x1000, 0x7, 0x0, 0x400, 0x4, 0x1ff, 0xf5e2, 0x0, 0x80000000, 0x7, 0x5, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x2, 0x4, 0x7, 0x7, 0x8, 0x1000, 0x100, 0x0, 0x4539, 0x4, 0x28df68fd]}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0xdaf}}, {@rq={'rq'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}]}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0xffffffea) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20a00, 0x0) clock_gettime(0x0, &(0x7f0000004300)) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="cc7eafebdc7c85", 0x7) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000004400)=ANY=[@ANYBLOB="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"], 0x1, 0x2) 03:46:48 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:46:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, &(0x7f0000000380)='./file0\x00', 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(r2, 0x5460, 0x0) connect$caif(r1, &(0x7f0000000200)=@rfm={0x25, 0x0, "a344894e15fca192b5774c732a0ebce0"}, 0x18) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x3, 0x3, 0x2, 0x1000, 0x7, 0x0, 0x400, 0x4, 0x1ff, 0xf5e2, 0x0, 0x80000000, 0x7, 0x5, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x2, 0x4, 0x7, 0x7, 0x8, 0x1000, 0x100, 0x0, 0x4539, 0x4, 0x28df68fd]}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port'}, 0x2c, {[{@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0xdaf}}, {@rq={'rq'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}]}}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0xffffffea) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20a00, 0x0) clock_gettime(0x0, &(0x7f0000004300)) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="cc7eafebdc7c85", 0x7) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000004400)=ANY=[@ANYBLOB="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"], 0x1, 0x2) 03:46:48 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) exit(0x0) [ 1495.110446] net_ratelimit: 22 callbacks suppressed [ 1495.110455] protocol 88fb is buggy, dev hsr_slave_0 [ 1495.120659] protocol 88fb is buggy, dev hsr_slave_1 [ 1495.125833] protocol 88fb is buggy, dev hsr_slave_0 [ 1495.131074] protocol 88fb is buggy, dev hsr_slave_1 03:46:48 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 03:46:48 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 03:46:48 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 03:46:49 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 03:46:49 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000900)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f00000001c0)={&(0x7f0000000580)={'rmd320\x00'}}) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000ac0), 0x0) 03:46:49 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000900)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f00000001c0)={&(0x7f0000000580)={'rmd320\x00'}}) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000ac0), 0x0) 03:46:49 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000900)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f00000001c0)={&(0x7f0000000580)={'rmd320\x00'}}) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000ac0), 0x0) 03:46:49 executing program 0: socket$alg(0x26, 0x5, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000900)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f00000001c0)={&(0x7f0000000580)={'rmd320\x00'}}) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000ac0), 0x0) 03:46:49 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000900)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f00000001c0)={&(0x7f0000000580)={'rmd320\x00'}}) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000ac0), 0x0) 03:46:49 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 03:46:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) 03:46:49 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 03:46:49 executing program 0: socket$alg(0x26, 0x5, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000900)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f00000001c0)={&(0x7f0000000580)={'rmd320\x00'}}) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000ac0), 0x0) 03:46:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c) [ 1496.239824] protocol 88fb is buggy, dev hsr_slave_0 [ 1496.242552] protocol 88fb is buggy, dev hsr_slave_0 [ 1496.244977] protocol 88fb is buggy, dev hsr_slave_1 [ 1496.250000] protocol 88fb is buggy, dev hsr_slave_1 [ 1496.260182] protocol 88fb is buggy, dev hsr_slave_0 [ 1496.265313] protocol 88fb is buggy, dev hsr_slave_1 03:46:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/214, 0xd6}}], 0x1, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x80000000000, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 03:46:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c) 03:46:50 executing program 0: socket$alg(0x26, 0x5, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000900)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f00000001c0)={&(0x7f0000000580)={'rmd320\x00'}}) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000ac0), 0x0) 03:46:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c) 03:46:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c) 03:46:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c) 03:46:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x271) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000340)={"5c9bd075215891f00159062c3be8521ef3f3b86339b9be01e914359afe25adc8673a76df856d100c2d3d7245d4edc90f41850c62f5992287570fe8a4cd0bd6d29d8b7e8ae8132de36eb50bdefc47833cc8f5c74e1d9924b9a7017ad14ec3c39005e8d8e577f9ad757b050962581debea791258bc41f0ea50e0f8d61e95be32fee77e470346f2b40987a0001522d96d7b02e80b614dc52b66605ad2d6d75d4e66d4ca5f6e7c0176439a07eeb662ede4eb010ba0937ce116d7067950aa8683154c35026850cba9e6ddc38f371fefa123b6b3cd1a393582ad90bae4a8083bd0357fb8a39833d0be008200b0648e18fbfbe3bcaf013a72b552a41c30183cd6c07ee0043f927164184562d3f9949c5062747ad5f1d5158e9e282a80925d67bd318fbd93f32f595763e142e912e9a35790b2aa24d7190c7e23f6b104d31eb6d7eac2cc35f7383989d01849fb7d8b6f60f8f0fa222e0a9062906eb438592f3722c6e7b67fa6206c6b11dcdc1fc7fce22438dc09ee3f85afd792436ec43ee948b52825c882bcc573fcd6b3f7b506a086fcde977a1258280cb483cb481281d05e3797800b2b3b5cc73a3229747425ca1685169623ba9026d3a2afc7a951764f68911cc5bcdcae051e85175027a9f07ab4373593ebf2da405c7d48a5d8b2d6260945457138a86674e62f368196ca9d1a2f078e94e7cbe706326330f7d9029c7af0710f335e45df2bc2cb38db7b2c828d28b6b99d4842473a7552b4ac24e8f4b9619d7f00a591274922719e0aaf999222e287430eb9690f2f5d0f5362261f45f7ecb666e4d9155e993c361fa5ddef9252343276cda01150c24c9da3637bd74cc06494fc6c4c96f2a42ce8f3816f0e3f866a1f75e5dbaa37095a262913c5f15562fb07d1014444651f0b1de79e70ac3683bd357f38664e8e1fba0c1f5d0b069dab6e91d2b1340591e3111fe2673afe1e60cda6bad44801f28a79615eebd075eff618da48a69c0b92769dcd502443ae5ad8a8857c073fcf346a460f6f67311f7f0e10736a347b6a39dd864f32512d79b2eb48e3b3c17420b4c7c2ab5a9de2f09c73f28c56f569b22a558233d97391e0f052dddd56fb3469e572a8a4e110e2f57c2c13accc05d24aab97061e399170b41f14a903c136b472ab617fa51e2ec593429a5eb2bdc2c75d0242001c0fd663d684d30fe7b149a18916980cf189c4c10d08cf29f4b156d2dfa4c12665e20537746be910c70877423d6b0832ca111e01026ca6449cae3378cfda9160be076bfcd8daf8ba8cba7c261c5e729d2e1499a244cbed5ba8f74c6d5e86c7a98b24685988920c0b6681cdd363102145a28e96a0942d5583938e7153ee225ef58b3e3a0a9872d11b51b65295db91414d2f10bfe88297a38ed1ab458afc94a7661dc2671d37c0050aee0be447d39246920a1a7b64ae491122e063beec"}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:50 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 03:46:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c) 03:46:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x2001, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0xffffff92, 0x0, 0xffffffd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 03:46:50 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 03:46:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/214, 0xd6}}], 0x1, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x80000000000, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 03:46:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000001300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000780), 0x0) 03:46:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c) 03:46:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x8000006, 0x0, 0x0, 0x50000}]}) 03:46:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4000000000000002) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x15a, 0x4) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1e3}, 0x0) 03:46:50 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) r1 = getpgid(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x2020}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x272) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6gre0\x00', 0x2}, 0xfffffffffffffc51) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f00000003c0)=ANY=[@ANYRES16=r1], 0x231) mount(&(0x7f0000001180)=ANY=[], 0x0, 0x0, 0x4000000000002, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x22) r7 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x401880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000540)=0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000a80)=ANY=[@ANYBLOB="5700000000c6d1655b68620b8509d9b451073c818aeadabd55fd58b80515fc0997d4c2dd6dca887d574c31ff6d3cb95d4183a791f9ed928e5c00000022000000058cb7db7242610600000075274e93550475dd574d8b53751d63d09583c54a751bed67138ffafd90e9cbc7861f02abbfd408bd7a87e6cda7e0c27e6f1429fef63a4ac4f3086eecf3988f0edafa27994d524b18a2c431a8f5e454f2f5677a27dfc0bb433ce4a2dedda1bd4b6302bd2bad6493ba95539bea7a40f95c2daa6ac31dfc54baa1"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x84, &(0x7f0000000880)}, &(0x7f0000000100)=0xffffffffffffff55) io_submit(r9, 0x64, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, r3, &(0x7f0000001000), 0x0, 0x4, 0x0, 0x100000001, r7}]) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81808) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="bc1456b3a1bd007ef35d103d0c27b056db8e7d6943ffd507f7c63020e0eac2705d5eb6f8cf65346cedbf2a7c5c123f0b88e825c54abd360cc0cd70465344cf0cb209b82e6f7cccbf0236fd79b9955b0b904f3a0941e3b781ae1375c7f616283e92c9dd6595394fd07fd8d17b55d913a5bcfd7023365bb4e8c0e36ed857852723c4c523c8277be74ec461daf644331d27f7539ca5ac1bf76a6e7a8463b853c1794f474d2d7c6db406de2287fd6ad81751df0ff7791f8d37f48fb4490593ba8d3b1b7ba343e9075e174e7a40686fabccab1d96997674a20dffe790a91023fa80131c2b284f0f732497bd2bc13df4d0b4b4adbdc3b20d1fad9e"], 0xf8, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) memfd_create(&(0x7f00000001c0)='veth1_to_bond\x00', 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r6, r7, &(0x7f0000000380), 0x2000005) 03:46:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/214, 0xd6}}], 0x1, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x80000000000, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 03:46:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1ea, 0x48) 03:46:51 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) r1 = getpgid(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x2020}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x272) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6gre0\x00', 0x2}, 0xfffffffffffffc51) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f00000003c0)=ANY=[@ANYRES16=r1], 0x231) mount(&(0x7f0000001180)=ANY=[], 0x0, 0x0, 0x4000000000002, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x22) r7 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x401880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000540)=0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000a80)=ANY=[@ANYBLOB="5700000000c6d1655b68620b8509d9b451073c818aeadabd55fd58b80515fc0997d4c2dd6dca887d574c31ff6d3cb95d4183a791f9ed928e5c00000022000000058cb7db7242610600000075274e93550475dd574d8b53751d63d09583c54a751bed67138ffafd90e9cbc7861f02abbfd408bd7a87e6cda7e0c27e6f1429fef63a4ac4f3086eecf3988f0edafa27994d524b18a2c431a8f5e454f2f5677a27dfc0bb433ce4a2dedda1bd4b6302bd2bad6493ba95539bea7a40f95c2daa6ac31dfc54baa1"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x84, &(0x7f0000000880)}, &(0x7f0000000100)=0xffffffffffffff55) io_submit(r9, 0x64, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, r3, &(0x7f0000001000), 0x0, 0x4, 0x0, 0x100000001, r7}]) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81808) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="bc1456b3a1bd007ef35d103d0c27b056db8e7d6943ffd507f7c63020e0eac2705d5eb6f8cf65346cedbf2a7c5c123f0b88e825c54abd360cc0cd70465344cf0cb209b82e6f7cccbf0236fd79b9955b0b904f3a0941e3b781ae1375c7f616283e92c9dd6595394fd07fd8d17b55d913a5bcfd7023365bb4e8c0e36ed857852723c4c523c8277be74ec461daf644331d27f7539ca5ac1bf76a6e7a8463b853c1794f474d2d7c6db406de2287fd6ad81751df0ff7791f8d37f48fb4490593ba8d3b1b7ba343e9075e174e7a40686fabccab1d96997674a20dffe790a91023fa80131c2b284f0f732497bd2bc13df4d0b4b4adbdc3b20d1fad9e"], 0xf8, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) memfd_create(&(0x7f00000001c0)='veth1_to_bond\x00', 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r6, r7, &(0x7f0000000380), 0x2000005) 03:46:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/214, 0xd6}}], 0x1, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x80000000000, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 03:46:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x8000, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x100, 0x0) dup3(r0, r1, 0x80000) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x42) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) preadv(r5, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0xb6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='io\x00') ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000080)=0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) getpgid(r8) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x389) preadv(r5, &(0x7f0000000480), 0x0, 0x0) dup3(r7, r3, 0x4000010007fffc) r9 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="3aa8fd81eb66109b33539b3e911e1a1c7a9487ad2e975904b56962d4a87dfb64aa9ab06c8e97a54ffde0653cea189b2711beb63ef97b6cfeb3c9a094a9d675006c04d53e336cc3a04dd7216fb055ccd8fb7264b4a3b58f1999dfdbed91d2980ab234719020f09c1b04a94debde175251f5eda910b2aaaec9e01e4e3709faeb8de14016bd66d4ca720c5a5fe8476a472d1ca7c3450d68c04b560629049113467aa629df4647a8fd68727d86a8baf277d9c32699b56b4ff4624656c3148eed75ad1eff9cec0764a84b2d90beb96b940ea47325c23b912e9c8b07aeebf8fde648", 0xdf, 0xfffffffffffffffd) r10 = request_key(&(0x7f0000000600)='rxrpc_s\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='ppp0\x00', 0xfffffffffffffffe) keyctl$search(0xa, r9, &(0x7f0000000580)='syzkaller\x00', &(0x7f00000005c0)={'syz', 0x2}, r10) memfd_create(&(0x7f0000000280)='\\#(\x00', 0x0) r11 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r12 = dup(r11) setsockopt$inet6_tcp_int(r12, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r11, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r11, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r12, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002040)="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", 0x944}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x8000000000000000}], 0x3, 0x1) 03:46:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x2, 0x0, 0x0, 0x0, 0x0, "67d1da"}}) close(r2) close(r1) 03:46:51 executing program 3: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) 03:46:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000400)=""/1, 0x1) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x3ae) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000500)=0x10053) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000480)) r6 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f0000000240)={0x2, "f5eb98c6f3688b9566d5a8da9cbe53cbb4b6c886237d6e8544f182f088a81200", 0x5, 0x1}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) fstatfs(r3, &(0x7f0000000300)=""/142) sync() ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x0) r7 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @bcast, @remote, @netrom, @bcast, @remote, @bcast, @null]}, &(0x7f00000001c0)=0x48, 0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000200)) gettid() 03:46:51 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) r1 = getpgid(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x2020}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x272) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6gre0\x00', 0x2}, 0xfffffffffffffc51) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f00000003c0)=ANY=[@ANYRES16=r1], 0x231) mount(&(0x7f0000001180)=ANY=[], 0x0, 0x0, 0x4000000000002, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x22) r7 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x401880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000540)=0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000a80)=ANY=[@ANYBLOB="5700000000c6d1655b68620b8509d9b451073c818aeadabd55fd58b80515fc0997d4c2dd6dca887d574c31ff6d3cb95d4183a791f9ed928e5c00000022000000058cb7db7242610600000075274e93550475dd574d8b53751d63d09583c54a751bed67138ffafd90e9cbc7861f02abbfd408bd7a87e6cda7e0c27e6f1429fef63a4ac4f3086eecf3988f0edafa27994d524b18a2c431a8f5e454f2f5677a27dfc0bb433ce4a2dedda1bd4b6302bd2bad6493ba95539bea7a40f95c2daa6ac31dfc54baa1"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x84, &(0x7f0000000880)}, &(0x7f0000000100)=0xffffffffffffff55) io_submit(r9, 0x64, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, r3, &(0x7f0000001000), 0x0, 0x4, 0x0, 0x100000001, r7}]) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81808) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="bc1456b3a1bd007ef35d103d0c27b056db8e7d6943ffd507f7c63020e0eac2705d5eb6f8cf65346cedbf2a7c5c123f0b88e825c54abd360cc0cd70465344cf0cb209b82e6f7cccbf0236fd79b9955b0b904f3a0941e3b781ae1375c7f616283e92c9dd6595394fd07fd8d17b55d913a5bcfd7023365bb4e8c0e36ed857852723c4c523c8277be74ec461daf644331d27f7539ca5ac1bf76a6e7a8463b853c1794f474d2d7c6db406de2287fd6ad81751df0ff7791f8d37f48fb4490593ba8d3b1b7ba343e9075e174e7a40686fabccab1d96997674a20dffe790a91023fa80131c2b284f0f732497bd2bc13df4d0b4b4adbdc3b20d1fad9e"], 0xf8, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) memfd_create(&(0x7f00000001c0)='veth1_to_bond\x00', 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r6, r7, &(0x7f0000000380), 0x2000005) 03:46:51 executing program 3: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) 03:46:51 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x2d25, 0x0, 0x0, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@tipc=@nameseq={0x1e, 0x3}, 0xf, 0x0}}], 0x2, 0x0) 03:46:51 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000080)) 03:46:51 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) r1 = getpgid(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x2020}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x272) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6gre0\x00', 0x2}, 0xfffffffffffffc51) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f00000003c0)=ANY=[@ANYRES16=r1], 0x231) mount(&(0x7f0000001180)=ANY=[], 0x0, 0x0, 0x4000000000002, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x22) r7 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x401880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000540)=0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000a80)=ANY=[@ANYBLOB="5700000000c6d1655b68620b8509d9b451073c818aeadabd55fd58b80515fc0997d4c2dd6dca887d574c31ff6d3cb95d4183a791f9ed928e5c00000022000000058cb7db7242610600000075274e93550475dd574d8b53751d63d09583c54a751bed67138ffafd90e9cbc7861f02abbfd408bd7a87e6cda7e0c27e6f1429fef63a4ac4f3086eecf3988f0edafa27994d524b18a2c431a8f5e454f2f5677a27dfc0bb433ce4a2dedda1bd4b6302bd2bad6493ba95539bea7a40f95c2daa6ac31dfc54baa1"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x84, &(0x7f0000000880)}, &(0x7f0000000100)=0xffffffffffffff55) io_submit(r9, 0x64, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, r3, &(0x7f0000001000), 0x0, 0x4, 0x0, 0x100000001, r7}]) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81808) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="bc1456b3a1bd007ef35d103d0c27b056db8e7d6943ffd507f7c63020e0eac2705d5eb6f8cf65346cedbf2a7c5c123f0b88e825c54abd360cc0cd70465344cf0cb209b82e6f7cccbf0236fd79b9955b0b904f3a0941e3b781ae1375c7f616283e92c9dd6595394fd07fd8d17b55d913a5bcfd7023365bb4e8c0e36ed857852723c4c523c8277be74ec461daf644331d27f7539ca5ac1bf76a6e7a8463b853c1794f474d2d7c6db406de2287fd6ad81751df0ff7791f8d37f48fb4490593ba8d3b1b7ba343e9075e174e7a40686fabccab1d96997674a20dffe790a91023fa80131c2b284f0f732497bd2bc13df4d0b4b4adbdc3b20d1fad9e"], 0xf8, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) memfd_create(&(0x7f00000001c0)='veth1_to_bond\x00', 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r6, r7, &(0x7f0000000380), 0x2000005) 03:46:51 executing program 3: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) 03:46:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="46ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x8, 0x96d8}) 03:46:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) getdents64(r0, 0x0, 0x0) 03:46:52 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000380)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:46:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x163882) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r1, 0x15, &(0x7f0000000280)) 03:46:52 executing program 3: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) 03:46:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x3}}) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x7ffff000}], 0x1}}], 0x2, 0x0, 0x0) 03:46:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000400)=""/1, 0x1) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x3ae) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000500)=0x10053) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000480)) r6 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f0000000240)={0x2, "f5eb98c6f3688b9566d5a8da9cbe53cbb4b6c886237d6e8544f182f088a81200", 0x5, 0x1}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) fstatfs(r3, &(0x7f0000000300)=""/142) sync() ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x0) r7 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @bcast, @remote, @netrom, @bcast, @remote, @bcast, @null]}, &(0x7f00000001c0)=0x48, 0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000200)) gettid() 03:46:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xe) 03:46:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000600)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) [ 1499.036533] audit: type=1400 audit(2000000812.622:895): avc: denied { map } for pid=24408 comm="syz-executor.0" path="socket:[160117]" dev="sockfs" ino=160117 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 03:46:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x40, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setns(0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 03:46:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) getdents64(r0, 0x0, 0x0) 03:46:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xe) 03:46:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xe) 03:46:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000400)=""/1, 0x1) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x3ae) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000500)=0x10053) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000480)) r6 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f0000000240)={0x2, "f5eb98c6f3688b9566d5a8da9cbe53cbb4b6c886237d6e8544f182f088a81200", 0x5, 0x1}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) fstatfs(r3, &(0x7f0000000300)=""/142) sync() ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x0) r7 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @bcast, @remote, @netrom, @bcast, @remote, @bcast, @null]}, &(0x7f00000001c0)=0x48, 0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000200)) gettid() 03:46:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000680), 0x8) 03:46:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) getdents64(r0, 0x0, 0x0) 03:46:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x3}}) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x7ffff000}], 0x1}}], 0x2, 0x0, 0x0) 03:46:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xe) 03:46:53 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000520a07031dfffd946fa2830020200a0010000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:46:53 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x305c00) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000980)=0x5, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0x81785501, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x77359400}}) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x280040, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000680)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x244}, 0x1, 0x0, 0x0, 0x8044}, 0x4000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmmsg(r4, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r5 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x80000, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r1, &(0x7f0000000a40)=@ax25, 0x0, 0xfffffffffffffffc) write$FUSE_LSEEK(r5, 0xfffffffffffffffe, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f000000b000/0x4000)=nil) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r7 = socket(0x40000000216, 0x3, 0x1) lsetxattr$security_ima(0x0, &(0x7f0000000800)='security.ima\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="025fe341f8f95805f7b0811ddf6db6a00502f23fd1c50dd47c00"], 0x1, 0x3) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000a00)={[{0x2d, 'pids'}]}, 0x6) ioctl$sock_x25_SIOCADDRT(r7, 0x890b, &(0x7f0000000700)={@remote={[], 0x1}, 0xa, 'ip_vti0\x00'}) connect$llc(r6, &(0x7f0000000380)={0x1a, 0x1, 0x5, 0x5, 0x0, 0x0, @link_local}, 0x10) ioctl$SG_SET_KEEP_ORPHAN(r5, 0x2287, &(0x7f0000000640)) sendmmsg(r6, &(0x7f0000001380), 0x3fffff1, 0x40) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000000)={0xbe2a, 0x80000001, 0x3f, 0x6, 0x7}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x1e, "1f96ab593c8dc09e98a228ce73372381c9c7cf9b83b1b7393ff90c631509"}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000880)={r9, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x7c, 0x101, 0x7fff, 0x3, 0x5}, &(0x7f0000000940)=0x98) r10 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 03:46:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) getdents64(r0, 0x0, 0x0) [ 1500.434703] net_ratelimit: 18 callbacks suppressed [ 1500.434711] protocol 88fb is buggy, dev hsr_slave_0 [ 1500.434772] protocol 88fb is buggy, dev hsr_slave_0 [ 1500.439799] protocol 88fb is buggy, dev hsr_slave_1 [ 1500.444801] protocol 88fb is buggy, dev hsr_slave_1 [ 1500.459943] protocol 88fb is buggy, dev hsr_slave_0 [ 1500.465058] protocol 88fb is buggy, dev hsr_slave_1 [ 1500.470158] protocol 88fb is buggy, dev hsr_slave_0 [ 1500.475257] protocol 88fb is buggy, dev hsr_slave_1 [ 1501.402675] protocol 88fb is buggy, dev hsr_slave_0 [ 1501.407780] protocol 88fb is buggy, dev hsr_slave_1 03:46:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x40, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setns(0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 03:46:55 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000bf7000/0x1000)=nil, 0x1000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:46:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl(r0, 0xfffffffffff7ffb8, &(0x7f0000000000)) 03:46:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x3}}) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x7ffff000}], 0x1}}], 0x2, 0x0, 0x0) 03:46:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000400)=""/1, 0x1) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x3ae) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000500)=0x10053) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000480)) r6 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f0000000240)={0x2, "f5eb98c6f3688b9566d5a8da9cbe53cbb4b6c886237d6e8544f182f088a81200", 0x5, 0x1}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) fstatfs(r3, &(0x7f0000000300)=""/142) sync() ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, 0x0, 0x0) fcntl$addseals(r4, 0x409, 0x0) r7 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@netrom, @bcast, @remote, @netrom, @bcast, @remote, @bcast, @null]}, &(0x7f00000001c0)=0x48, 0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000200)) gettid() 03:46:55 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x40) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000340)={0x0, 0x8001, 0x34ad}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0xf401000000000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) listen(r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r7 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001680)={{{@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x4e21, 0x3, 0x4e23, 0x1, 0x2, 0x80, 0xa0, 0x33, 0x0, r7}, {0x4, 0x0, 0x5, 0x401, 0x7, 0x1, 0x2e, 0x2}, {0x6, 0x3, 0x89, 0x401}, 0x9, 0x6e6bbf, 0x3, 0x1, 0x3, 0x1}, {{@in=@multicast1, 0x4d2, 0x3c}, 0xa, @in6=@rand_addr="0b7f64c268fc18fe7d019ca17de1d91f", 0x34ff, 0x3, 0x1, 0x2, 0x7, 0xffff, 0x81}}, 0xe8) clone(0x4fffff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x1, 0x200) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r8, 0x101, 0x1, &(0x7f0000000000), 0x4) 03:46:55 executing program 2: mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x20031, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 03:46:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000500)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) epoll_create(0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0xfffffffffffffe1f, 0xfa00, {&(0x7f0000000280)}}, 0x152610) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) close(r0) keyctl$set_reqkey_keyring(0xe, 0x3) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x4000, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x100, 0x0, 0x5, 0x77040492, 0x380, 0x3}}, 0x8) 03:46:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000500)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) epoll_create(0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0xfffffffffffffe1f, 0xfa00, {&(0x7f0000000280)}}, 0x152610) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) close(r0) keyctl$set_reqkey_keyring(0xe, 0x3) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x4000, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x100, 0x0, 0x5, 0x77040492, 0x380, 0x3}}, 0x8) 03:46:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000500)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) epoll_create(0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0xfffffffffffffe1f, 0xfa00, {&(0x7f0000000280)}}, 0x152610) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) close(r0) keyctl$set_reqkey_keyring(0xe, 0x3) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x4000, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x100, 0x0, 0x5, 0x77040492, 0x380, 0x3}}, 0x8) 03:46:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000500)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) epoll_create(0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0xfffffffffffffe1f, 0xfa00, {&(0x7f0000000280)}}, 0x152610) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) close(r0) keyctl$set_reqkey_keyring(0xe, 0x3) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x4000, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x100, 0x0, 0x5, 0x77040492, 0x380, 0x3}}, 0x8) 03:46:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000500)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) epoll_create(0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0xfffffffffffffe1f, 0xfa00, {&(0x7f0000000280)}}, 0x152610) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) close(r0) keyctl$set_reqkey_keyring(0xe, 0x3) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x4000, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x100, 0x0, 0x5, 0x77040492, 0x380, 0x3}}, 0x8) 03:46:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x40, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setns(0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 03:46:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x3}}) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x7ffff000}], 0x1}}], 0x2, 0x0, 0x0) 03:46:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x1ede5) r3 = accept(r1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001980)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/192, 0xc0}, {&(0x7f0000000480)=""/37, 0x25}, {&(0x7f00000004c0)=""/248, 0xf8}, {&(0x7f00000005c0)=""/4096, 0xff2e}, {&(0x7f00000015c0)=""/150, 0x96}, {&(0x7f0000001680)=""/55, 0x37}, {&(0x7f00000016c0)=""/41, 0x29}, {&(0x7f0000001700)=""/163, 0xa3}, {&(0x7f00000017c0)=""/163, 0xa3}], 0x9}}], 0x400000000000239, 0x0, 0x0) 03:46:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:46:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x1f, 0xffffff84, 0x0, @dev={0xfe, 0x9500, [0x0, 0x0, 0xf0ffff]}, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "333ad7425b349d8b005f2d45c33c255d6e8818b5f18a9e"}}}}}}, 0x0) 03:46:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000500)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) epoll_create(0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0xfffffffffffffe1f, 0xfa00, {&(0x7f0000000280)}}, 0x152610) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) close(r0) keyctl$set_reqkey_keyring(0xe, 0x3) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x4000, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x100, 0x0, 0x5, 0x77040492, 0x380, 0x3}}, 0x8) 03:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x1f, 0xffffff84, 0x0, @dev={0xfe, 0x9500, [0x0, 0x0, 0xf0ffff]}, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "333ad7425b349d8b005f2d45c33c255d6e8818b5f18a9e"}}}}}}, 0x0) 03:46:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="162d7d8bf7ca4bdb8ce65b7cd00e3211b47a7d4b6bf18d2264b038513ccf9f173cff7b4e3268b02a7618e667c9b85829c1cd5a8e467829fe99b3bd343a81f51be9c41cc079730814b145249a5ad1704e0e1f05977951a0fb4043f28230b750915b06250ceeeb4075e25109ebaf984e4adf4cc1d7c75cfea816312c71d43bfade27", 0x81}], 0x1}, 0x4000000) [ 1505.489105] net_ratelimit: 33 callbacks suppressed [ 1505.489166] netlink: zone id is out of range [ 1505.528851] netlink: get zone limit has 4 unknown bytes [ 1505.597502] protocol 88fb is buggy, dev hsr_slave_0 [ 1505.602697] protocol 88fb is buggy, dev hsr_slave_1 [ 1505.607922] protocol 88fb is buggy, dev hsr_slave_0 [ 1505.613020] protocol 88fb is buggy, dev hsr_slave_1 03:46:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 03:46:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x1ede5) r3 = accept(r1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001980)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/192, 0xc0}, {&(0x7f0000000480)=""/37, 0x25}, {&(0x7f00000004c0)=""/248, 0xf8}, {&(0x7f00000005c0)=""/4096, 0xff2e}, {&(0x7f00000015c0)=""/150, 0x96}, {&(0x7f0000001680)=""/55, 0x37}, {&(0x7f00000016c0)=""/41, 0x29}, {&(0x7f0000001700)=""/163, 0xa3}, {&(0x7f00000017c0)=""/163, 0xa3}], 0x9}}], 0x400000000000239, 0x0, 0x0) 03:46:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x1f, 0xffffff84, 0x0, @dev={0xfe, 0x9500, [0x0, 0x0, 0xf0ffff]}, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "333ad7425b349d8b005f2d45c33c255d6e8818b5f18a9e"}}}}}}, 0x0) 03:46:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000500)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) epoll_create(0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0xfffffffffffffe1f, 0xfa00, {&(0x7f0000000280)}}, 0x152610) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) close(r0) keyctl$set_reqkey_keyring(0xe, 0x3) openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x4000, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x100, 0x0, 0x5, 0x77040492, 0x380, 0x3}}, 0x8) [ 1505.902131] netlink: zone id is out of range [ 1505.906999] netlink: get zone limit has 4 unknown bytes [ 1506.726875] protocol 88fb is buggy, dev hsr_slave_0 [ 1506.727015] protocol 88fb is buggy, dev hsr_slave_0 03:47:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x40, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setns(0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 03:47:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x1f, 0xffffff84, 0x0, @dev={0xfe, 0x9500, [0x0, 0x0, 0xf0ffff]}, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "333ad7425b349d8b005f2d45c33c255d6e8818b5f18a9e"}}}}}}, 0x0) 03:47:02 executing program 4: syz_open_dev$adsp(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x208002, &(0x7f0000000680)=ANY=[@ANYBLOB=',\x00']) renameat2(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00', 0x7) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) 03:47:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x1ede5) r3 = accept(r1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001980)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/192, 0xc0}, {&(0x7f0000000480)=""/37, 0x25}, {&(0x7f00000004c0)=""/248, 0xf8}, {&(0x7f00000005c0)=""/4096, 0xff2e}, {&(0x7f00000015c0)=""/150, 0x96}, {&(0x7f0000001680)=""/55, 0x37}, {&(0x7f00000016c0)=""/41, 0x29}, {&(0x7f0000001700)=""/163, 0xa3}, {&(0x7f00000017c0)=""/163, 0xa3}], 0x9}}], 0x400000000000239, 0x0, 0x0) 03:47:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000780)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xca101, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r8}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@dev={0xfe, 0x80, [], 0xa}, @in6=@loopback, 0x4e24, 0x0, 0x4e23, 0x401, 0x0, 0x20, 0xa0, 0x8f, r7, r8}, {0x7ff, 0x2, 0x2cf9, 0x10000, 0x8, 0x80, 0x3, 0x9}, {0x401, 0x2, 0x2, 0xfffffffffffffff8}, 0x47c6, 0x6e6bb3, 0x0, 0x0, 0x2, 0x1}, {{@in6=@ipv4={[], [], @remote}, 0x4d6, 0x3c}, 0x2, @in=@loopback, 0x3500, 0x2, 0x2, 0x0, 0x101, 0x1ff, 0x2}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000880)=ANY=[@ANYBLOB="2b0000000400000000000000000000000200000000000000040000000000000003000000000000000000001819dd2dded8cf073257fc9f864d5c3de9dbd255d941439c0cd5683c4e4db796ab96ecd075a8"], 0x51) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c000000837e7ac4cd8e1771cbe857b488f137ea7717eecee728c4aa3a9bf39876665a900b62e4173fcb3d784e96254ecbbec89ea6b0b40ea8a6e0280c9c2070d58bff37dfa995775d0e82bcaf88441adf1d9adbeb6c2acf7098faa6ee6fea5ba8a309586b9e42cbd2f27b22852ba86db0a949f84e048714eaf7a7d5390adbdf2b7d50c52e906b6eb99c"], 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f0000001b00)=ANY=[@ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) 03:47:02 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x200000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video1\x00', 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240)={0x79, 0x5, 0x0, 0x0, 0x6, 0x8, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = memfd_create(&(0x7f0000000380)='fdin\x1f\xa2/3\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100) syz_open_dev$usb(0x0, 0x5e5, 0x141) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x21) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x0, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) msgget$private(0x0, 0x80) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {0x2, 0x2}, @ramp={0x1, 0x0, {0x7fffffff, 0x7fffffff, 0x3, 0x7}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6], 0x1c) [ 1508.637147] audit: type=1800 audit(2000000822.133:896): pid=24537 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17571 res=0 [ 1508.734098] audit: type=1804 audit(2000000822.182:897): pid=24537 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir378276508/syzkaller.VEY7l0/1805/file0" dev="sda1" ino=17571 res=1 03:47:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 1508.877912] audit: type=1804 audit(2000000822.281:898): pid=24542 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=17633 res=1 [ 1509.030485] audit: type=1804 audit(2000000822.430:899): pid=24556 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="bus" dev="sda1" ino=17633 res=1 03:47:02 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x200000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video1\x00', 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240)={0x79, 0x5, 0x0, 0x0, 0x6, 0x8, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = memfd_create(&(0x7f0000000380)='fdin\x1f\xa2/3\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100) syz_open_dev$usb(0x0, 0x5e5, 0x141) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x21) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x0, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) msgget$private(0x0, 0x80) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {0x2, 0x2}, @ramp={0x1, 0x0, {0x7fffffff, 0x7fffffff, 0x3, 0x7}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6], 0x1c) [ 1509.090210] audit: type=1804 audit(2000000822.440:900): pid=24558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=17633 res=1 03:47:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x200000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video1\x00', 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240)={0x79, 0x5, 0x0, 0x0, 0x6, 0x8, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = memfd_create(&(0x7f0000000380)='fdin\x1f\xa2/3\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100) syz_open_dev$usb(0x0, 0x5e5, 0x141) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x21) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x0, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) msgget$private(0x0, 0x80) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {0x2, 0x2}, @ramp={0x1, 0x0, {0x7fffffff, 0x7fffffff, 0x3, 0x7}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6], 0x1c) [ 1509.256066] audit: type=1804 audit(2000000822.757:901): pid=24563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=17633 res=1 03:47:02 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x200000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video1\x00', 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000240)={0x79, 0x5, 0x0, 0x0, 0x6, 0x8, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = memfd_create(&(0x7f0000000380)='fdin\x1f\xa2/3\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100) syz_open_dev$usb(0x0, 0x5e5, 0x141) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x21) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x0, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) msgget$private(0x0, 0x80) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x0, 0x2, {0x1, 0x10000}, {0x2, 0x2}, @ramp={0x1, 0x0, {0x7fffffff, 0x7fffffff, 0x3, 0x7}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6], 0x1c) 03:47:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x1ede5) r3 = accept(r1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001980)=[{{&(0x7f0000000340)=@nfc_llcp, 0x80, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/192, 0xc0}, {&(0x7f0000000480)=""/37, 0x25}, {&(0x7f00000004c0)=""/248, 0xf8}, {&(0x7f00000005c0)=""/4096, 0xff2e}, {&(0x7f00000015c0)=""/150, 0x96}, {&(0x7f0000001680)=""/55, 0x37}, {&(0x7f00000016c0)=""/41, 0x29}, {&(0x7f0000001700)=""/163, 0xa3}, {&(0x7f00000017c0)=""/163, 0xa3}], 0x9}}], 0x400000000000239, 0x0, 0x0) 03:47:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000780)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xca101, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00000004c0)="04000000000000005b71", 0xa) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @dev}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@multicast1, 0x4e23, 0x80000001, 0x4e20, 0x0, 0xa, 0xa0, 0xa0, 0xbf, 0x0, r8}, {}, {0x0, 0x0, 0x8}, 0x1000000000000000, 0x6e6bbb, 0x2, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d6, 0xff}, 0xa, @in, 0x0, 0x3, 0x3, 0xfffe00000, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@dev={0xfe, 0x80, [], 0xa}, @in6=@loopback, 0x4e24, 0x0, 0x4e23, 0x401, 0x0, 0x20, 0xa0, 0x8f, r7, r8}, {0x7ff, 0x2, 0x2cf9, 0x10000, 0x8, 0x80, 0x3, 0x9}, {0x401, 0x2, 0x2, 0xfffffffffffffff8}, 0x47c6, 0x6e6bb3, 0x0, 0x0, 0x2, 0x1}, {{@in6=@ipv4={[], [], @remote}, 0x4d6, 0x3c}, 0x2, @in=@loopback, 0x3500, 0x2, 0x2, 0x0, 0x101, 0x1ff, 0x2}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000880)=ANY=[@ANYBLOB="2b0000000400000000000000000000000200000000000000040000000000000003000000000000000000001819dd2dded8cf073257fc9f864d5c3de9dbd255d941439c0cd5683c4e4db796ab96ecd075a8"], 0x51) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[@ANYBLOB="2c000000837e7ac4cd8e1771cbe857b488f137ea7717eecee728c4aa3a9bf39876665a900b62e4173fcb3d784e96254ecbbec89ea6b0b40ea8a6e0280c9c2070d58bff37dfa995775d0e82bcaf88441adf1d9adbeb6c2acf7098faa6ee6fea5ba8a309586b9e42cbd2f27b22852ba86db0a949f84e048714eaf7a7d5390adbdf2b7d50c52e906b6eb99c"], 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r5, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000640)={&(0x7f0000001b00)=ANY=[@ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x54}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000000c0)=0x44) [ 1509.619582] audit: type=1804 audit(2000000823.115:902): pid=24569 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir378276508/syzkaller.VEY7l0/1805/file0" dev="sda1" ino=17571 res=1 [ 1509.821045] syz-executor.4 invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 1509.832062] CPU: 1 PID: 24569 Comm: syz-executor.4 Not tainted 5.0.0-rc7+ #80 [ 1509.839347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1509.848706] Call Trace: [ 1509.851310] dump_stack+0x172/0x1f0 [ 1509.854951] dump_header+0x10f/0xb6c [ 1509.858676] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1509.863793] ? ___ratelimit+0x60/0x595 [ 1509.867690] ? do_raw_spin_unlock+0x57/0x270 [ 1509.872113] oom_kill_process.cold+0x10/0x6f5 [ 1509.876625] ? task_will_free_mem+0x139/0x6e0 [ 1509.881128] ? debug_smp_processor_id+0x1c/0x20 [ 1509.885811] out_of_memory+0x79a/0x1280 [ 1509.889801] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 1509.894922] ? oom_killer_disable+0x280/0x280 [ 1509.899423] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 1509.904542] mem_cgroup_out_of_memory+0x99/0xe0 [ 1509.909224] ? memcg_memory_event+0x40/0x40 [ 1509.913561] ? _raw_spin_unlock+0x2d/0x50 [ 1509.917711] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 1509.922817] try_charge+0xfec/0x1570 [ 1509.926532] ? find_held_lock+0x35/0x130 [ 1509.930612] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1509.935466] ? kasan_check_read+0x11/0x20 [ 1509.939630] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 1509.944483] mem_cgroup_try_charge+0x24d/0x5e0 [ 1509.949078] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 1509.954017] shmem_getpage_gfp+0x69b/0x3520 [ 1509.958369] ? shmem_add_to_page_cache+0x1200/0x1200 [ 1509.963475] ? debug_smp_processor_id+0x1c/0x20 [ 1509.968148] ? lock_downgrade+0x810/0x810 [ 1509.972312] shmem_fault+0x22d/0x760 [ 1509.976029] ? __handle_mm_fault+0x349d/0x3f20 [ 1509.980620] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 1509.985908] ? lock_downgrade+0x810/0x810 [ 1509.990071] __do_fault+0x116/0x4e0 [ 1509.993712] __handle_mm_fault+0x2cbd/0x3f20 [ 1509.998133] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 1510.002980] ? find_held_lock+0x35/0x130 [ 1510.007045] ? handle_mm_fault+0x322/0xb30 [ 1510.011302] ? kasan_check_read+0x11/0x20 [ 1510.015462] handle_mm_fault+0x43f/0xb30 [ 1510.019541] __get_user_pages+0x7b6/0x1a40 [ 1510.023801] ? follow_page_mask+0x19a0/0x19a0 [ 1510.029007] ? memset+0x32/0x40 [ 1510.032299] populate_vma_page_range+0x20d/0x2a0 [ 1510.037071] __mm_populate+0x204/0x380 [ 1510.040973] ? populate_vma_page_range+0x2a0/0x2a0 [ 1510.046020] vm_mmap_pgoff+0x213/0x230 [ 1510.049946] ? vma_is_stack_for_current+0xd0/0xd0 [ 1510.054806] ? kasan_check_read+0x11/0x20 [ 1510.058959] ? _copy_to_user+0xc9/0x120 [ 1510.062942] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1510.068490] ksys_mmap_pgoff+0xf7/0x630 [ 1510.072482] ? find_mergeable_anon_vma+0x2e0/0x2e0 [ 1510.077419] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1510.082176] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1510.086950] ? do_syscall_64+0x26/0x610 [ 1510.090927] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1510.096299] __x64_sys_mmap+0xe9/0x1b0 [ 1510.100202] do_syscall_64+0x103/0x610 [ 1510.104099] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1510.109312] RIP: 0033:0x457e29 [ 1510.112507] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1510.131421] RSP: 002b:00007f94ab367c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1510.139143] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 1510.146470] RDX: 0000000000000002 RSI: 0000000000b36000 RDI: 0000000020000000 [ 1510.153753] RBP: 000000000073c040 R08: ffffffffffffffff R09: 0000000000000000 [ 1510.161032] R10: 0000000000008031 R11: 0000000000000246 R12: 00007f94ab3686d4 [ 1510.168326] R13: 00000000004c3b88 R14: 00000000004d6ca0 R15: 00000000ffffffff [ 1510.176890] memory: usage 307200kB, limit 307200kB, failcnt 330 [ 1510.182968] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1510.190228] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1510.196454] Memory cgroup stats for /syz4: cache:42912KB rss:228696KB rss_huge:184320KB shmem:42768KB mapped_file:31284KB dirty:0KB writeback:0KB swap:0KB inactive_anon:91508KB active_anon:163604KB inactive_file:204KB active_file:56KB unevictable:16392KB [ 1510.219493] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=2007,uid=0 [ 1510.234334] Memory cgroup out of memory: Kill process 2007 (syz-executor.4) score 1162 or sacrifice child [ 1510.245862] Killed process 2007 (syz-executor.4) total-vm:72580kB, anon-rss:18124kB, file-rss:34816kB, shmem-rss:0kB [ 1510.921689] net_ratelimit: 22 callbacks suppressed [ 1510.921699] protocol 88fb is buggy, dev hsr_slave_0 [ 1510.922674] protocol 88fb is buggy, dev hsr_slave_0 [ 1510.926748] protocol 88fb is buggy, dev hsr_slave_1 [ 1510.932636] protocol 88fb is buggy, dev hsr_slave_1 [ 1510.936945] protocol 88fb is buggy, dev hsr_slave_0 [ 1510.951990] protocol 88fb is buggy, dev hsr_slave_1 [ 1510.957240] protocol 88fb is buggy, dev hsr_slave_0 [ 1510.962352] protocol 88fb is buggy, dev hsr_slave_1 [ 1615.560061] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1615.566358] rcu: (detected by 1, t=10502 jiffies, g=226321, q=430) [ 1615.572794] rcu: All QSes seen, last rcu_preempt kthread activity 10503 (4295098602-4295088099), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 1615.585448] syz-executor.4 R running task 25504 24569 14222 0x80000002 [ 1615.592655] Call Trace: [ 1615.595238] [ 1615.597397] sched_show_task.cold+0x292/0x30b [ 1615.601901] ? set_rq_offline.part.0+0x140/0x140 [ 1615.606666] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1615.611689] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1615.617237] rcu_check_callbacks.cold+0xa10/0xa4a [ 1615.622316] update_process_times+0x32/0x80 [ 1615.626659] tick_sched_handle+0xa2/0x190 [ 1615.630818] tick_sched_timer+0x47/0x130 [ 1615.634888] __hrtimer_run_queues+0x33e/0xde0 [ 1615.639400] ? tick_sched_do_timer+0x1b0/0x1b0 [ 1615.643992] ? hrtimer_start_range_ns+0xc80/0xc80 [ 1615.648836] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1615.653866] ? ktime_get_update_offsets_now+0x2d9/0x440 [ 1615.659247] hrtimer_interrupt+0x314/0x770 [ 1615.663510] smp_apic_timer_interrupt+0x120/0x570 [ 1615.668364] apic_timer_interrupt+0xf/0x20 [ 1615.672594] [ 1615.674841] RIP: 0010:__rcu_read_unlock+0xd8/0x130 [ 1615.679781] Code: 83 c0 03 38 d0 7c 04 84 d2 75 57 8b 83 74 03 00 00 85 c0 75 5e 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 0f b6 04 02 <84> c0 74 04 3c 03 7e 37 c7 83 70 03 00 00 00 00 00 00 5b 41 5c 5d [ 1615.698687] RSP: 0018:ffff88820b4aee80 EFLAGS: 00000a06 ORIG_RAX: ffffffffffffff13 [ 1615.706399] RAX: 0000000000000000 RBX: ffff88803c6de080 RCX: ffffc90013238000 [ 1615.713670] RDX: 1ffff110078dbc7e RSI: ffffffff8197f142 RDI: ffff88803c6de3f4 [ 1615.721027] RBP: ffff88820b4aee90 R08: ffff88803c6de080 R09: ffffed1015d25bd0 [ 1615.728303] R10: ffffed1015d25bcf R11: ffff8880ae92de7b R12: ffff88803c6de3f0 [ 1615.735581] R13: ffff88807b6b0780 R14: 0000000000000003 R15: ffff88820b4af004 [ 1615.742878] ? list_lru_count_one+0x1d2/0x380 [ 1615.747404] list_lru_count_one+0x1d7/0x380 [ 1615.751811] super_cache_count+0x1a8/0x2e0 [ 1615.756055] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 1615.761540] do_shrink_slab+0x10e/0xa80 [ 1615.765531] ? radix_tree_lookup+0x22/0x30 [ 1615.769788] shrink_slab+0x36a/0x5e0 [ 1615.773520] ? unregister_memcg_shrinker.isra.0+0x50/0x50 [ 1615.779072] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1615.784629] shrink_node+0x50f/0x1540 [ 1615.788467] ? shrink_node_memcg+0x1450/0x1450 [ 1615.793056] ? kvm_clock_read+0x18/0x30 [ 1615.797034] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1615.802053] ? ktime_get+0x208/0x300 [ 1615.805790] do_try_to_free_pages+0x3cb/0x11e0 [ 1615.810399] ? shrink_node+0x1540/0x1540 [ 1615.814468] ? _raw_spin_unlock_irq+0x5e/0x90 [ 1615.819000] try_to_free_mem_cgroup_pages+0x337/0x960 [ 1615.824203] ? try_to_free_pages+0x7f0/0x7f0 [ 1615.828621] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1615.833728] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1615.838854] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1615.843962] ? cgroup_file_notify+0x140/0x1b0 [ 1615.848466] try_charge+0x3d7/0x1570 [ 1615.852182] ? find_held_lock+0x35/0x130 [ 1615.856255] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1615.861113] ? kasan_check_read+0x11/0x20 [ 1615.865276] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 1615.870166] mem_cgroup_try_charge+0x24d/0x5e0 [ 1615.874792] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 1615.879806] shmem_getpage_gfp+0x69b/0x3520 [ 1615.884195] ? shmem_add_to_page_cache+0x1200/0x1200 [ 1615.889353] ? debug_smp_processor_id+0x1c/0x20 [ 1615.894042] ? lock_downgrade+0x810/0x810 [ 1615.898205] shmem_fault+0x22d/0x760 [ 1615.901924] ? __handle_mm_fault+0x349d/0x3f20 [ 1615.906612] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 1615.911903] ? lock_downgrade+0x810/0x810 [ 1615.916098] __do_fault+0x116/0x4e0 [ 1615.919736] __handle_mm_fault+0x2cbd/0x3f20 [ 1615.924167] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 1615.929013] ? find_held_lock+0x35/0x130 [ 1615.933293] ? handle_mm_fault+0x322/0xb30 [ 1615.937619] ? kasan_check_read+0x11/0x20 [ 1615.941792] handle_mm_fault+0x43f/0xb30 [ 1615.945866] __get_user_pages+0x7b6/0x1a40 [ 1615.950118] ? follow_page_mask+0x19a0/0x19a0 [ 1615.954629] ? memset+0x32/0x40 [ 1615.957925] populate_vma_page_range+0x20d/0x2a0 [ 1615.962698] __mm_populate+0x204/0x380 [ 1615.966599] ? populate_vma_page_range+0x2a0/0x2a0 [ 1615.971545] vm_mmap_pgoff+0x213/0x230 [ 1615.975453] ? vma_is_stack_for_current+0xd0/0xd0 [ 1615.980307] ? kasan_check_read+0x11/0x20 [ 1615.984461] ? _copy_to_user+0xc9/0x120 [ 1615.988449] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1615.993999] ksys_mmap_pgoff+0xf7/0x630 [ 1615.997982] ? find_mergeable_anon_vma+0x2e0/0x2e0 [ 1616.002923] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1616.007692] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1616.012457] ? do_syscall_64+0x26/0x610 [ 1616.016437] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1616.021808] __x64_sys_mmap+0xe9/0x1b0 [ 1616.025707] do_syscall_64+0x103/0x610 [ 1616.029608] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1616.034800] RIP: 0033:0x457e29 [ 1616.037995] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1616.056899] RSP: 002b:00007f94ab367c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1616.064618] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 1616.071901] RDX: 0000000000000002 RSI: 0000000000b36000 RDI: 0000000020000000 [ 1616.079175] RBP: 000000000073c040 R08: ffffffffffffffff R09: 0000000000000000 [ 1616.086453] R10: 0000000000008031 R11: 0000000000000246 R12: 00007f94ab3686d4 [ 1616.093809] R13: 00000000004c3b88 R14: 00000000004d6ca0 R15: 00000000ffffffff [ 1616.101118] rcu: rcu_preempt kthread starved for 10555 jiffies! g226321 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 1616.111688] rcu: RCU grace-period kthread stack dump: [ 1616.116876] rcu_preempt R running task 28928 10 2 0x80000000 [ 1616.124091] Call Trace: [ 1616.126698] __schedule+0x817/0x1cc0 [ 1616.130437] ? pci_mmcfg_check_reserved+0x170/0x170 [ 1616.135456] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1616.140568] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1616.145160] ? trace_hardirqs_on+0x67/0x230 [ 1616.149495] schedule+0x92/0x180 [ 1616.152868] schedule_timeout+0x4db/0xfd0 [ 1616.157026] ? usleep_range+0x170/0x170 [ 1616.161001] ? trace_hardirqs_on+0x67/0x230 [ 1616.165324] ? kasan_check_read+0x11/0x20 [ 1616.169485] ? __next_timer_interrupt+0x1a0/0x1a0 [ 1616.174341] ? prepare_to_swait_exclusive+0x120/0x120 [ 1616.179546] rcu_gp_kthread+0x956/0x17a0 [ 1616.183614] ? kasan_check_read+0x11/0x20 [ 1616.187779] ? rcu_exp_wait_wake+0x3c0/0x3c0 [ 1616.192197] ? trace_hardirqs_on+0x67/0x230 [ 1616.196526] ? kasan_check_read+0x11/0x20 [ 1616.200685] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1616.205800] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1616.211343] ? __kthread_parkme+0xfb/0x1b0 [ 1616.215590] kthread+0x357/0x430 [ 1616.218961] ? rcu_exp_wait_wake+0x3c0/0x3c0 [ 1616.223374] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1616.228923] ret_from_fork+0x3a/0x50